blob: 6f134401e3a9945fd22226464d4282ee23b55467 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/**
2 * \file config.h
3 *
Paul Bakker37ca75d2011-01-06 12:28:03 +00004 * \brief Configuration options (set of defines)
5 *
Manuel Pégourié-Gonnarda658a402015-01-23 09:45:19 +00006 * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved
Paul Bakkerb96f1542010-07-18 20:36:00 +00007 *
Manuel Pégourié-Gonnard860b5162015-01-28 17:12:07 +00008 * This file is part of mbed TLS (https://polarssl.org)
Paul Bakkerb96f1542010-07-18 20:36:00 +00009 *
Paul Bakkere0ccd0a2009-01-04 16:27:10 +000010 * This program is free software; you can redistribute it and/or modify
11 * it under the terms of the GNU General Public License as published by
12 * the Free Software Foundation; either version 2 of the License, or
13 * (at your option) any later version.
14 *
15 * This program is distributed in the hope that it will be useful,
16 * but WITHOUT ANY WARRANTY; without even the implied warranty of
17 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
18 * GNU General Public License for more details.
19 *
20 * You should have received a copy of the GNU General Public License along
21 * with this program; if not, write to the Free Software Foundation, Inc.,
22 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
23 *
Paul Bakker5121ce52009-01-03 21:22:43 +000024 * This set of compile-time options may be used to enable
25 * or disable features selectively, and reduce the global
26 * memory footprint.
27 */
Paul Bakker40e46942009-01-03 21:51:57 +000028#ifndef POLARSSL_CONFIG_H
29#define POLARSSL_CONFIG_H
Paul Bakker5121ce52009-01-03 21:22:43 +000030
Paul Bakkercce9d772011-11-18 14:26:47 +000031#if defined(_MSC_VER) && !defined(_CRT_SECURE_NO_DEPRECATE)
Paul Bakker5121ce52009-01-03 21:22:43 +000032#define _CRT_SECURE_NO_DEPRECATE 1
33#endif
34
Paul Bakkerf3b86c12011-01-27 15:24:17 +000035/**
Paul Bakker0a62cd12011-01-21 11:00:08 +000036 * \name SECTION: System support
37 *
38 * This section sets system specific settings.
39 * \{
40 */
41
Paul Bakkerf3b86c12011-01-27 15:24:17 +000042/**
43 * \def POLARSSL_HAVE_INT8
Paul Bakker5121ce52009-01-03 21:22:43 +000044 *
Paul Bakkerf3b86c12011-01-27 15:24:17 +000045 * The system uses 8-bit wide native integers.
46 *
47 * Uncomment if native integers are 8-bit wide.
Paul Bakker5121ce52009-01-03 21:22:43 +000048 */
Paul Bakkera7ea6a52013-10-15 11:55:10 +020049//#define POLARSSL_HAVE_INT8
Paul Bakker5121ce52009-01-03 21:22:43 +000050
Paul Bakkerf3b86c12011-01-27 15:24:17 +000051/**
52 * \def POLARSSL_HAVE_INT16
Paul Bakker5121ce52009-01-03 21:22:43 +000053 *
Paul Bakkerf3b86c12011-01-27 15:24:17 +000054 * The system uses 16-bit wide native integers.
55 *
56 * Uncomment if native integers are 16-bit wide.
Paul Bakker5121ce52009-01-03 21:22:43 +000057 */
Paul Bakkera7ea6a52013-10-15 11:55:10 +020058//#define POLARSSL_HAVE_INT16
Paul Bakker5121ce52009-01-03 21:22:43 +000059
Paul Bakkerf3b86c12011-01-27 15:24:17 +000060/**
Paul Bakker62261d62012-10-02 12:19:31 +000061 * \def POLARSSL_HAVE_LONGLONG
Paul Bakker5121ce52009-01-03 21:22:43 +000062 *
Paul Bakker62261d62012-10-02 12:19:31 +000063 * The compiler supports the 'long long' type.
64 * (Only used on 32-bit platforms)
Paul Bakker5121ce52009-01-03 21:22:43 +000065 */
Paul Bakker62261d62012-10-02 12:19:31 +000066#define POLARSSL_HAVE_LONGLONG
Paul Bakker5121ce52009-01-03 21:22:43 +000067
Paul Bakkerf3b86c12011-01-27 15:24:17 +000068/**
69 * \def POLARSSL_HAVE_ASM
70 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +020071 * The compiler has support for asm().
Paul Bakker68041ec2009-04-19 21:17:55 +000072 *
73 * Requires support for asm() in compiler.
74 *
75 * Used in:
76 * library/timing.c
77 * library/padlock.c
78 * include/polarssl/bn_mul.h
79 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +020080 * Comment to disable the use of assembly code.
Paul Bakker5121ce52009-01-03 21:22:43 +000081 */
Paul Bakker40e46942009-01-03 21:51:57 +000082#define POLARSSL_HAVE_ASM
Paul Bakker5121ce52009-01-03 21:22:43 +000083
Paul Bakkerf3b86c12011-01-27 15:24:17 +000084/**
85 * \def POLARSSL_HAVE_SSE2
86 *
Paul Bakkere23c3152012-10-01 14:42:47 +000087 * CPU supports SSE2 instruction set.
Paul Bakkerf3b86c12011-01-27 15:24:17 +000088 *
Paul Bakker5121ce52009-01-03 21:22:43 +000089 * Uncomment if the CPU supports SSE2 (IA-32 specific).
Paul Bakker5121ce52009-01-03 21:22:43 +000090 */
Paul Bakkera7ea6a52013-10-15 11:55:10 +020091//#define POLARSSL_HAVE_SSE2
Paul Bakkerfa9b1002013-07-03 15:31:03 +020092
93/**
94 * \def POLARSSL_HAVE_TIME
95 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +020096 * System has time.h and time() / localtime() / gettimeofday().
Paul Bakkerfa9b1002013-07-03 15:31:03 +020097 *
98 * Comment if your system does not support time functions
99 */
100#define POLARSSL_HAVE_TIME
Manuel Pégourié-Gonnard10934de2013-12-13 12:54:09 +0100101
102/**
103 * \def POLARSSL_HAVE_IPV6
104 *
105 * System supports the basic socket interface for IPv6 (RFC 3493),
Manuel Pégourié-Gonnard767f02c2013-12-13 16:23:39 +0100106 * specifically getaddrinfo(), freeaddrinfo() and struct sockaddr_storage.
Manuel Pégourié-Gonnard10934de2013-12-13 12:54:09 +0100107 *
Manuel Pégourié-Gonnard13211352013-12-17 17:38:55 +0100108 * Note: on Windows/MingW, XP or higher is required.
109 *
Manuel Pégourié-Gonnard10934de2013-12-13 12:54:09 +0100110 * Comment if your system does not support the IPv6 socket interface
111 */
112#define POLARSSL_HAVE_IPV6
Paul Bakker747a83a2014-02-01 22:50:07 +0100113
114/**
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100115 * \def POLARSSL_PLATFORM_MEMORY
116 *
117 * Enable the memory allocation layer.
118 *
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +0000119 * By default mbed TLS uses the system-provided malloc() and free().
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100120 * This allows different allocators (self-implemented or provided) to be
121 * provided to the platform abstraction layer.
122 *
123 * Enabling POLARSSL_PLATFORM_MEMORY will provide "platform_set_malloc_free()"
124 * to allow you to set an alternative malloc() and free() function pointer.
125 *
126 * Requires: POLARSSL_PLATFORM_C
127 *
128 * Enable this layer to allow use of alternative memory allocators.
129 */
130//#define POLARSSL_PLATFORM_MEMORY
131
132/**
Paul Bakker088c5c52014-04-25 11:11:10 +0200133 * \def POLARSSL_PLATFORM_NO_STD_FUNCTIONS
134 *
135 * Do not assign standard functions in the platform layer (e.g. malloc() to
136 * POLARSSL_PLATFORM_STD_MALLOC and printf() to POLARSSL_PLATFORM_STD_PRINTF)
137 *
138 * This makes sure there are no linking errors on platforms that do not support
139 * these functions. You will HAVE to provide alternatives, either at runtime
140 * via the platform_set_xxx() functions or at compile time by setting
141 * the POLARSSL_PLATFORM_STD_XXX defines.
142 *
143 * Requires: POLARSSL_PLATFORM_C
144 *
145 * Uncomment to prevent default assignment of standard functions in the
146 * platform layer.
147 */
148//#define POLARSSL_PLATFORM_NO_STD_FUNCTIONS
149
150/**
Rich Evans4cc8a222015-02-03 11:26:31 +0000151 * \def POLARSSL_PLATFORM_ENABLE_FUNCTION_MACROS
152 *
153 * TO-DO: ADD DESCRIPTION & ANY WARNINGS ETC
154 *
155 * Requires: POLARSSL_PLATFORM_C
156 *
157 */
158//#define POLARSSL_PLATFORM_ENABLE_FUNCTION_MACROS
159
160/**
Paul Bakker747a83a2014-02-01 22:50:07 +0100161 * \def POLARSSL_PLATFORM_XXX_ALT
162 *
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +0000163 * Uncomment a macro to let mbed TLS support the function in the platform
Paul Bakker747a83a2014-02-01 22:50:07 +0100164 * abstraction layer.
165 *
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +0000166 * Example: In case you uncomment POLARSSL_PLATFORM_PRINTF_ALT, mbed TLS will
Paul Bakker747a83a2014-02-01 22:50:07 +0100167 * provide a function "platform_set_printf()" that allows you to set an
168 * alternative printf function pointer.
169 *
170 * All these define require POLARSSL_PLATFORM_C to be defined!
171 *
Rich Evans46b0a8d2015-01-30 10:47:32 +0000172 * WARNING: POLARSSL_PLATFORM_SNPRINTF_ALT is not available on Windows
173 * for compatibility reasons.
174 *
Paul Bakker747a83a2014-02-01 22:50:07 +0100175 * Uncomment a macro to enable alternate implementation of specific base
176 * platform function
177 */
Rich Evansc39cb492015-01-30 12:01:34 +0000178//#define POLARSSL_PLATFORM_EXIT_ALT
Rich Evans98081c52015-02-03 11:00:54 +0000179//#define POLARSSL_PLATFORM_FPRINTF_ALT
180//#define POLARSSL_PLATFORM_PRINTF_ALT
181//#define POLARSSL_PLATFORM_SNPRINTF_ALT
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200182/* \} name SECTION: System support */
Paul Bakker0a62cd12011-01-21 11:00:08 +0000183
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000184/**
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +0000185 * \name SECTION: mbed TLS feature support
Paul Bakker0a62cd12011-01-21 11:00:08 +0000186 *
187 * This section sets support for features that are or are not needed
188 * within the modules that are enabled.
189 * \{
190 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000191
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000192/**
Paul Bakkerf2561b32014-02-06 15:11:55 +0100193 * \def POLARSSL_TIMING_ALT
194 *
195 * Uncomment to provide your own alternate implementation for hardclock(),
196 * get_timer(), set_alarm() and m_sleep().
197 *
198 * Only works if you have POLARSSL_TIMING_C enabled.
199 *
200 * You will need to provide a header "timing_alt.h" and an implementation at
201 * compile time.
202 */
203//#define POLARSSL_TIMING_ALT
204
205/**
Paul Bakker90995b52013-06-24 19:20:35 +0200206 * \def POLARSSL_XXX_ALT
207 *
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +0000208 * Uncomment a macro to let mbed TLS use your alternate core implementation of
Paul Bakker90995b52013-06-24 19:20:35 +0200209 * a symmetric or hash algorithm (e.g. platform specific assembly optimized
210 * implementations). Keep in mind that the function prototypes should remain
211 * the same.
212 *
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +0000213 * Example: In case you uncomment POLARSSL_AES_ALT, mbed TLS will no longer
Paul Bakker90995b52013-06-24 19:20:35 +0200214 * provide the "struct aes_context" definition and omit the base function
215 * declarations and implementations. "aes_alt.h" will be included from
216 * "aes.h" to include the new function definitions.
217 *
218 * Uncomment a macro to enable alternate implementation for core algorithm
219 * functions
Paul Bakker90995b52013-06-24 19:20:35 +0200220 */
Paul Bakkera7ea6a52013-10-15 11:55:10 +0200221//#define POLARSSL_AES_ALT
222//#define POLARSSL_ARC4_ALT
223//#define POLARSSL_BLOWFISH_ALT
224//#define POLARSSL_CAMELLIA_ALT
225//#define POLARSSL_DES_ALT
226//#define POLARSSL_XTEA_ALT
227//#define POLARSSL_MD2_ALT
228//#define POLARSSL_MD4_ALT
229//#define POLARSSL_MD5_ALT
Paul Bakker9f4c1622014-01-22 14:14:26 +0100230//#define POLARSSL_RIPEMD160_ALT
Paul Bakkera7ea6a52013-10-15 11:55:10 +0200231//#define POLARSSL_SHA1_ALT
232//#define POLARSSL_SHA256_ALT
233//#define POLARSSL_SHA512_ALT
Paul Bakker90995b52013-06-24 19:20:35 +0200234
235/**
Paul Bakker15566e42011-04-24 21:19:15 +0000236 * \def POLARSSL_AES_ROM_TABLES
237 *
238 * Store the AES tables in ROM.
239 *
240 * Uncomment this macro to store the AES tables in ROM.
241 *
Paul Bakker15566e42011-04-24 21:19:15 +0000242 */
Paul Bakkera7ea6a52013-10-15 11:55:10 +0200243//#define POLARSSL_AES_ROM_TABLES
Paul Bakker15566e42011-04-24 21:19:15 +0000244
245/**
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +0200246 * \def POLARSSL_CIPHER_MODE_CBC
247 *
248 * Enable Cipher Block Chaining mode (CBC) for symmetric ciphers.
249 */
250#define POLARSSL_CIPHER_MODE_CBC
251
252/**
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000253 * \def POLARSSL_CIPHER_MODE_CFB
254 *
255 * Enable Cipher Feedback mode (CFB) for symmetric ciphers.
256 */
257#define POLARSSL_CIPHER_MODE_CFB
258
259/**
260 * \def POLARSSL_CIPHER_MODE_CTR
261 *
262 * Enable Counter Block Cipher mode (CTR) for symmetric ciphers.
263 */
264#define POLARSSL_CIPHER_MODE_CTR
265
266/**
Paul Bakkerfab5c822012-02-06 16:45:10 +0000267 * \def POLARSSL_CIPHER_NULL_CIPHER
268 *
269 * Enable NULL cipher.
270 * Warning: Only do so when you know what you are doing. This allows for
271 * encryption or channels without any security!
272 *
273 * Requires POLARSSL_ENABLE_WEAK_CIPHERSUITES as well to enable
274 * the following ciphersuites:
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100275 * TLS_ECDH_ECDSA_WITH_NULL_SHA
276 * TLS_ECDH_RSA_WITH_NULL_SHA
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +0200277 * TLS_ECDHE_ECDSA_WITH_NULL_SHA
Paul Bakker41c83d32013-03-20 14:39:14 +0100278 * TLS_ECDHE_RSA_WITH_NULL_SHA
Manuel Pégourié-Gonnard225d6aa2013-10-11 19:07:56 +0200279 * TLS_ECDHE_PSK_WITH_NULL_SHA384
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +0200280 * TLS_ECDHE_PSK_WITH_NULL_SHA256
281 * TLS_ECDHE_PSK_WITH_NULL_SHA
282 * TLS_DHE_PSK_WITH_NULL_SHA384
283 * TLS_DHE_PSK_WITH_NULL_SHA256
284 * TLS_DHE_PSK_WITH_NULL_SHA
285 * TLS_RSA_WITH_NULL_SHA256
286 * TLS_RSA_WITH_NULL_SHA
287 * TLS_RSA_WITH_NULL_MD5
288 * TLS_RSA_PSK_WITH_NULL_SHA384
289 * TLS_RSA_PSK_WITH_NULL_SHA256
290 * TLS_RSA_PSK_WITH_NULL_SHA
291 * TLS_PSK_WITH_NULL_SHA384
292 * TLS_PSK_WITH_NULL_SHA256
293 * TLS_PSK_WITH_NULL_SHA
Paul Bakkerfab5c822012-02-06 16:45:10 +0000294 *
295 * Uncomment this macro to enable the NULL cipher and ciphersuites
Paul Bakkerfab5c822012-02-06 16:45:10 +0000296 */
Paul Bakker03b6a462014-04-17 16:22:31 +0200297//#define POLARSSL_CIPHER_NULL_CIPHER
Paul Bakkerfab5c822012-02-06 16:45:10 +0000298
299/**
Paul Bakker48e93c82013-08-14 12:21:18 +0200300 * \def POLARSSL_CIPHER_PADDING_XXX
301 *
302 * Uncomment or comment macros to add support for specific padding modes
303 * in the cipher layer with cipher modes that support padding (e.g. CBC)
304 *
305 * If you disable all padding modes, only full blocks can be used with CBC.
306 *
307 * Enable padding modes in the cipher layer.
308 */
309#define POLARSSL_CIPHER_PADDING_PKCS7
310#define POLARSSL_CIPHER_PADDING_ONE_AND_ZEROS
311#define POLARSSL_CIPHER_PADDING_ZEROS_AND_LEN
312#define POLARSSL_CIPHER_PADDING_ZEROS
313
314/**
Paul Bakkerfab5c822012-02-06 16:45:10 +0000315 * \def POLARSSL_ENABLE_WEAK_CIPHERSUITES
316 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200317 * Enable weak ciphersuites in SSL / TLS.
Paul Bakkerfab5c822012-02-06 16:45:10 +0000318 * Warning: Only do so when you know what you are doing. This allows for
Paul Bakker9a736322012-11-14 12:39:52 +0000319 * channels with virtually no security at all!
Paul Bakkerfab5c822012-02-06 16:45:10 +0000320 *
321 * This enables the following ciphersuites:
Paul Bakker645ce3a2012-10-31 12:32:41 +0000322 * TLS_RSA_WITH_DES_CBC_SHA
323 * TLS_DHE_RSA_WITH_DES_CBC_SHA
Paul Bakkerfab5c822012-02-06 16:45:10 +0000324 *
325 * Uncomment this macro to enable weak ciphersuites
Paul Bakkerfab5c822012-02-06 16:45:10 +0000326 */
Paul Bakker03b6a462014-04-17 16:22:31 +0200327//#define POLARSSL_ENABLE_WEAK_CIPHERSUITES
Paul Bakkerfab5c822012-02-06 16:45:10 +0000328
329/**
Manuel Pégourié-Gonnard01edb102014-06-24 22:42:34 +0200330 * \def POLARSSL_REMOVE_ARC4_CIPHERSUITES
331 *
332 * Remove RC4 ciphersuites by default in SSL / TLS.
333 * This flag removes the ciphersuites based on RC4 from the default list as
334 * returned by ssl_list_ciphersuites(). However, it is still possible to
335 * enable (some of) them with ssl_set_ciphersuites() by including them
336 * explicitly.
337 *
338 * Uncomment this macro to remove RC4 ciphersuites by default.
339 */
340//#define POLARSSL_REMOVE_ARC4_CIPHERSUITES
341
342/**
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200343 * \def POLARSSL_ECP_XXXX_ENABLED
344 *
345 * Enables specific curves within the Elliptic Curve module.
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +0200346 * By default all supported curves are enabled.
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200347 *
348 * Comment macros to disable the curve and functions for it
349 */
350#define POLARSSL_ECP_DP_SECP192R1_ENABLED
351#define POLARSSL_ECP_DP_SECP224R1_ENABLED
352#define POLARSSL_ECP_DP_SECP256R1_ENABLED
353#define POLARSSL_ECP_DP_SECP384R1_ENABLED
354#define POLARSSL_ECP_DP_SECP521R1_ENABLED
Manuel Pégourié-Gonnardea499a72014-01-11 15:58:47 +0100355#define POLARSSL_ECP_DP_SECP192K1_ENABLED
Manuel Pégourié-Gonnard18e3ec92014-01-11 15:22:07 +0100356#define POLARSSL_ECP_DP_SECP224K1_ENABLED
Manuel Pégourié-Gonnardf51c8fc2014-01-10 18:17:18 +0100357#define POLARSSL_ECP_DP_SECP256K1_ENABLED
Manuel Pégourié-Gonnard8195c1a2013-10-07 19:40:41 +0200358#define POLARSSL_ECP_DP_BP256R1_ENABLED
359#define POLARSSL_ECP_DP_BP384R1_ENABLED
360#define POLARSSL_ECP_DP_BP512R1_ENABLED
Manuel Pégourié-Gonnard66153662013-12-03 14:12:26 +0100361//#define POLARSSL_ECP_DP_M221_ENABLED // Not implemented yet!
362#define POLARSSL_ECP_DP_M255_ENABLED
363//#define POLARSSL_ECP_DP_M383_ENABLED // Not implemented yet!
364//#define POLARSSL_ECP_DP_M511_ENABLED // Not implemented yet!
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200365
366/**
Manuel Pégourié-Gonnardc04c5302013-10-23 16:11:52 +0200367 * \def POLARSSL_ECP_NIST_OPTIM
368 *
369 * Enable specific 'modulo p' routines for each NIST prime.
370 * Depending on the prime and architecture, makes operations 4 to 8 times
371 * faster on the corresponding curve.
372 *
373 * Comment this macro to disable NIST curves optimisation.
374 */
375#define POLARSSL_ECP_NIST_OPTIM
376
377/**
Manuel Pégourié-Gonnard461d4162014-01-06 10:16:28 +0100378 * \def POLARSSL_ECDSA_DETERMINISTIC
379 *
380 * Enable deterministic ECDSA (RFC 6979).
381 * Standard ECDSA is "fragile" in the sense that lack of entropy when signing
382 * may result in a compromise of the long-term signing key. This is avoided by
383 * the deterministic variant.
384 *
Manuel Pégourié-Gonnard7845fc02014-01-27 14:24:03 +0100385 * Requires: POLARSSL_HMAC_DRBG_C
Manuel Pégourié-Gonnard5b1a5732014-01-07 16:46:17 +0100386 *
Manuel Pégourié-Gonnard461d4162014-01-06 10:16:28 +0100387 * Comment this macro to disable deterministic ECDSA.
388 */
389#define POLARSSL_ECDSA_DETERMINISTIC
390
391/**
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200392 * \def POLARSSL_KEY_EXCHANGE_PSK_ENABLED
393 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200394 * Enable the PSK based ciphersuite modes in SSL / TLS.
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200395 *
Paul Bakkere07f41d2013-04-19 09:08:57 +0200396 * This enables the following ciphersuites (if other requisites are
397 * enabled as well):
Paul Bakker45bda902013-04-19 22:28:21 +0200398 * TLS_PSK_WITH_AES_256_GCM_SHA384
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +0200399 * TLS_PSK_WITH_AES_256_CBC_SHA384
400 * TLS_PSK_WITH_AES_256_CBC_SHA
401 * TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384
402 * TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384
403 * TLS_PSK_WITH_AES_128_GCM_SHA256
404 * TLS_PSK_WITH_AES_128_CBC_SHA256
405 * TLS_PSK_WITH_AES_128_CBC_SHA
406 * TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256
407 * TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256
408 * TLS_PSK_WITH_3DES_EDE_CBC_SHA
409 * TLS_PSK_WITH_RC4_128_SHA
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200410 */
411#define POLARSSL_KEY_EXCHANGE_PSK_ENABLED
412
413/**
Paul Bakkere07f41d2013-04-19 09:08:57 +0200414 * \def POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED
415 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200416 * Enable the DHE-PSK based ciphersuite modes in SSL / TLS.
Paul Bakkere07f41d2013-04-19 09:08:57 +0200417 *
418 * Requires: POLARSSL_DHM_C
419 *
420 * This enables the following ciphersuites (if other requisites are
421 * enabled as well):
Paul Bakker45bda902013-04-19 22:28:21 +0200422 * TLS_DHE_PSK_WITH_AES_256_GCM_SHA384
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +0200423 * TLS_DHE_PSK_WITH_AES_256_CBC_SHA384
424 * TLS_DHE_PSK_WITH_AES_256_CBC_SHA
425 * TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384
426 * TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
427 * TLS_DHE_PSK_WITH_AES_128_GCM_SHA256
428 * TLS_DHE_PSK_WITH_AES_128_CBC_SHA256
429 * TLS_DHE_PSK_WITH_AES_128_CBC_SHA
430 * TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256
431 * TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
432 * TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA
433 * TLS_DHE_PSK_WITH_RC4_128_SHA
Paul Bakkere07f41d2013-04-19 09:08:57 +0200434 */
Paul Bakker48f7a5d2013-04-19 14:30:58 +0200435#define POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200436
437/**
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +0200438 * \def POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED
439 *
440 * Enable the ECDHE-PSK based ciphersuite modes in SSL / TLS.
441 *
442 * Requires: POLARSSL_ECDH_C
443 *
444 * This enables the following ciphersuites (if other requisites are
445 * enabled as well):
Manuel Pégourié-Gonnard225d6aa2013-10-11 19:07:56 +0200446 * TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +0200447 * TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA
Manuel Pégourié-Gonnard225d6aa2013-10-11 19:07:56 +0200448 * TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +0200449 * TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256
450 * TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA
451 * TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
452 * TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA
453 * TLS_ECDHE_PSK_WITH_RC4_128_SHA
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +0200454 */
455#define POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED
456
457/**
Paul Bakkere07f41d2013-04-19 09:08:57 +0200458 * \def POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED
459 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200460 * Enable the RSA-PSK based ciphersuite modes in SSL / TLS.
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +0200461 *
Manuel Pégourié-Gonnard1032c1d2013-09-18 17:18:34 +0200462 * Requires: POLARSSL_RSA_C, POLARSSL_PKCS1_V15,
Manuel Pégourié-Gonnardcbf3ef32013-09-23 12:20:02 +0200463 * POLARSSL_X509_CRT_PARSE_C
Paul Bakkere07f41d2013-04-19 09:08:57 +0200464 *
465 * This enables the following ciphersuites (if other requisites are
466 * enabled as well):
Paul Bakker45bda902013-04-19 22:28:21 +0200467 * TLS_RSA_PSK_WITH_AES_256_GCM_SHA384
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +0200468 * TLS_RSA_PSK_WITH_AES_256_CBC_SHA384
469 * TLS_RSA_PSK_WITH_AES_256_CBC_SHA
470 * TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384
471 * TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384
472 * TLS_RSA_PSK_WITH_AES_128_GCM_SHA256
473 * TLS_RSA_PSK_WITH_AES_128_CBC_SHA256
474 * TLS_RSA_PSK_WITH_AES_128_CBC_SHA
475 * TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256
476 * TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256
477 * TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA
478 * TLS_RSA_PSK_WITH_RC4_128_SHA
Paul Bakkere07f41d2013-04-19 09:08:57 +0200479 */
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +0200480#define POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200481
482/**
483 * \def POLARSSL_KEY_EXCHANGE_RSA_ENABLED
484 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200485 * Enable the RSA-only based ciphersuite modes in SSL / TLS.
Paul Bakkere07f41d2013-04-19 09:08:57 +0200486 *
Manuel Pégourié-Gonnard1032c1d2013-09-18 17:18:34 +0200487 * Requires: POLARSSL_RSA_C, POLARSSL_PKCS1_V15,
Manuel Pégourié-Gonnardcbf3ef32013-09-23 12:20:02 +0200488 * POLARSSL_X509_CRT_PARSE_C
Paul Bakkere07f41d2013-04-19 09:08:57 +0200489 *
490 * This enables the following ciphersuites (if other requisites are
491 * enabled as well):
Paul Bakkere07f41d2013-04-19 09:08:57 +0200492 * TLS_RSA_WITH_AES_256_GCM_SHA384
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +0200493 * TLS_RSA_WITH_AES_256_CBC_SHA256
494 * TLS_RSA_WITH_AES_256_CBC_SHA
495 * TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384
Paul Bakkere07f41d2013-04-19 09:08:57 +0200496 * TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +0200497 * TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
498 * TLS_RSA_WITH_AES_128_GCM_SHA256
499 * TLS_RSA_WITH_AES_128_CBC_SHA256
500 * TLS_RSA_WITH_AES_128_CBC_SHA
501 * TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256
502 * TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
503 * TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
Paul Bakkere07f41d2013-04-19 09:08:57 +0200504 * TLS_RSA_WITH_3DES_EDE_CBC_SHA
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +0200505 * TLS_RSA_WITH_RC4_128_SHA
506 * TLS_RSA_WITH_RC4_128_MD5
Paul Bakkere07f41d2013-04-19 09:08:57 +0200507 */
508#define POLARSSL_KEY_EXCHANGE_RSA_ENABLED
509
510/**
511 * \def POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED
512 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200513 * Enable the DHE-RSA based ciphersuite modes in SSL / TLS.
Paul Bakkere07f41d2013-04-19 09:08:57 +0200514 *
Manuel Pégourié-Gonnard1032c1d2013-09-18 17:18:34 +0200515 * Requires: POLARSSL_DHM_C, POLARSSL_RSA_C, POLARSSL_PKCS1_V15,
Manuel Pégourié-Gonnardcbf3ef32013-09-23 12:20:02 +0200516 * POLARSSL_X509_CRT_PARSE_C
Paul Bakkere07f41d2013-04-19 09:08:57 +0200517 *
518 * This enables the following ciphersuites (if other requisites are
519 * enabled as well):
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +0200520 * TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Paul Bakkere07f41d2013-04-19 09:08:57 +0200521 * TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +0200522 * TLS_DHE_RSA_WITH_AES_256_CBC_SHA
523 * TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
Paul Bakkere07f41d2013-04-19 09:08:57 +0200524 * TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +0200525 * TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
526 * TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
527 * TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
528 * TLS_DHE_RSA_WITH_AES_128_CBC_SHA
529 * TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
530 * TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
531 * TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
Paul Bakkere07f41d2013-04-19 09:08:57 +0200532 * TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
533 */
534#define POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED
535
536/**
537 * \def POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED
538 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200539 * Enable the ECDHE-RSA based ciphersuite modes in SSL / TLS.
Paul Bakkere07f41d2013-04-19 09:08:57 +0200540 *
Manuel Pégourié-Gonnard1032c1d2013-09-18 17:18:34 +0200541 * Requires: POLARSSL_ECDH_C, POLARSSL_RSA_C, POLARSSL_PKCS1_V15,
Manuel Pégourié-Gonnardcbf3ef32013-09-23 12:20:02 +0200542 * POLARSSL_X509_CRT_PARSE_C
Paul Bakkere07f41d2013-04-19 09:08:57 +0200543 *
544 * This enables the following ciphersuites (if other requisites are
545 * enabled as well):
Paul Bakkere07f41d2013-04-19 09:08:57 +0200546 * TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +0200547 * TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
548 * TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
549 * TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
Paul Bakkere07f41d2013-04-19 09:08:57 +0200550 * TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +0200551 * TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
552 * TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
553 * TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
554 * TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
555 * TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
556 * TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
557 * TLS_ECDHE_RSA_WITH_RC4_128_SHA
Paul Bakkere07f41d2013-04-19 09:08:57 +0200558 */
559#define POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED
560
561/**
Manuel Pégourié-Gonnard32ea60a2013-08-17 17:39:04 +0200562 * \def POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
563 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200564 * Enable the ECDHE-ECDSA based ciphersuite modes in SSL / TLS.
Manuel Pégourié-Gonnard32ea60a2013-08-17 17:39:04 +0200565 *
Manuel Pégourié-Gonnard1032c1d2013-09-18 17:18:34 +0200566 * Requires: POLARSSL_ECDH_C, POLARSSL_ECDSA_C, POLARSSL_X509_CRT_PARSE_C,
Manuel Pégourié-Gonnard32ea60a2013-08-17 17:39:04 +0200567 *
568 * This enables the following ciphersuites (if other requisites are
569 * enabled as well):
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +0200570 * TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
571 * TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
572 * TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
573 * TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
574 * TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
575 * TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
576 * TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
577 * TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
578 * TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
579 * TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
580 * TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
581 * TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
Manuel Pégourié-Gonnard32ea60a2013-08-17 17:39:04 +0200582 */
583#define POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
584
585/**
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100586 * \def POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED
587 *
588 * Enable the ECDH-ECDSA based ciphersuite modes in SSL / TLS.
589 *
590 * Requires: POLARSSL_ECDH_C, POLARSSL_X509_CRT_PARSE_C
591 *
592 * This enables the following ciphersuites (if other requisites are
593 * enabled as well):
594 * TLS_ECDH_ECDSA_WITH_RC4_128_SHA
595 * TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
596 * TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
597 * TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
598 * TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
599 * TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
600 * TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
601 * TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
602 * TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
603 * TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
604 * TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
605 * TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
606 */
607#define POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED
608
609/**
610 * \def POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED
611 *
612 * Enable the ECDH-RSA based ciphersuite modes in SSL / TLS.
613 *
614 * Requires: POLARSSL_ECDH_C, POLARSSL_X509_CRT_PARSE_C
615 *
616 * This enables the following ciphersuites (if other requisites are
617 * enabled as well):
618 * TLS_ECDH_RSA_WITH_RC4_128_SHA
619 * TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
620 * TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
621 * TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
622 * TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
623 * TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
624 * TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
625 * TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
626 * TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256
627 * TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384
628 * TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256
629 * TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384
630 */
631#define POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED
632
633/**
Manuel Pégourié-Gonnard6fac3512014-03-19 16:39:52 +0100634 * \def POLARSSL_PK_PARSE_EC_EXTENDED
635 *
636 * Enhance support for reading EC keys using variants of SEC1 not allowed by
637 * RFC 5915 and RFC 5480.
638 *
639 * Currently this means parsing the SpecifiedECDomain choice of EC
640 * parameters (only known groups are supported, not arbitrary domains, to
641 * avoid validation issues).
642 *
643 * Disable if you only need to support RFC 5915 + 5480 key formats.
644 */
645#define POLARSSL_PK_PARSE_EC_EXTENDED
646
647/**
Paul Bakkere2ab84f2013-06-29 18:24:32 +0200648 * \def POLARSSL_ERROR_STRERROR_BC
649 *
650 * Make available the backward compatible error_strerror() next to the
651 * current polarssl_strerror().
652 *
Manuel Pégourié-Gonnarddc16aa72014-06-25 12:55:12 +0200653 * For new code, it is recommended to use polarssl_strerror() instead and
Paul Bakker237a8472014-06-25 14:45:24 +0200654 * disable this.
Manuel Pégourié-Gonnarddc16aa72014-06-25 12:55:12 +0200655 *
Paul Bakkere2ab84f2013-06-29 18:24:32 +0200656 * Disable if you run into name conflicts and want to really remove the
657 * error_strerror()
658 */
659#define POLARSSL_ERROR_STRERROR_BC
660
661/**
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100662 * \def POLARSSL_ERROR_STRERROR_DUMMY
663 *
Paul Bakkereba3ccf2013-09-09 15:55:12 +0200664 * Enable a dummy error function to make use of polarssl_strerror() in
Manuel Pégourié-Gonnarddc16aa72014-06-25 12:55:12 +0200665 * third party libraries easier when POLARSSL_ERROR_C is disabled
666 * (no effect when POLARSSL_ERROR_C is enabled).
667 *
668 * You can safely disable this if POLARSSL_ERROR_C is enabled, or if you're
669 * not using polarssl_strerror() or error_strerror() in your application.
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100670 *
671 * Disable if you run into name conflicts and want to really remove the
Paul Bakkereba3ccf2013-09-09 15:55:12 +0200672 * polarssl_strerror()
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100673 */
674#define POLARSSL_ERROR_STRERROR_DUMMY
675
676/**
Paul Bakker15566e42011-04-24 21:19:15 +0000677 * \def POLARSSL_GENPRIME
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000678 *
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +0200679 * Enable the prime-number generation code.
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200680 *
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +0200681 * Requires: POLARSSL_BIGNUM_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000682 */
Paul Bakker15566e42011-04-24 21:19:15 +0000683#define POLARSSL_GENPRIME
Paul Bakker5121ce52009-01-03 21:22:43 +0000684
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000685/**
Paul Bakker335db3f2011-04-25 15:28:35 +0000686 * \def POLARSSL_FS_IO
687 *
688 * Enable functions that use the filesystem.
689 */
690#define POLARSSL_FS_IO
691
692/**
Paul Bakker43655f42011-12-15 20:11:16 +0000693 * \def POLARSSL_NO_DEFAULT_ENTROPY_SOURCES
694 *
695 * Do not add default entropy sources. These are the platform specific,
696 * hardclock and HAVEGE based poll functions.
697 *
Shuo Chen95a0d112014-04-04 21:04:40 -0700698 * This is useful to have more control over the added entropy sources in an
Paul Bakker43655f42011-12-15 20:11:16 +0000699 * application.
700 *
701 * Uncomment this macro to prevent loading of default entropy functions.
Paul Bakker43655f42011-12-15 20:11:16 +0000702 */
Paul Bakkera7ea6a52013-10-15 11:55:10 +0200703//#define POLARSSL_NO_DEFAULT_ENTROPY_SOURCES
Paul Bakker43655f42011-12-15 20:11:16 +0000704
705/**
Paul Bakker6083fd22011-12-03 21:45:14 +0000706 * \def POLARSSL_NO_PLATFORM_ENTROPY
707 *
708 * Do not use built-in platform entropy functions.
709 * This is useful if your platform does not support
710 * standards like the /dev/urandom or Windows CryptoAPI.
711 *
712 * Uncomment this macro to disable the built-in platform entropy functions.
Paul Bakker6083fd22011-12-03 21:45:14 +0000713 */
Paul Bakkera7ea6a52013-10-15 11:55:10 +0200714//#define POLARSSL_NO_PLATFORM_ENTROPY
Paul Bakker6083fd22011-12-03 21:45:14 +0000715
716/**
Paul Bakker2ceda572014-02-06 15:55:25 +0100717 * \def POLARSSL_ENTROPY_FORCE_SHA256
718 *
719 * Force the entropy accumulator to use a SHA-256 accumulator instead of the
720 * default SHA-512 based one (if both are available).
721 *
722 * Requires: POLARSSL_SHA256_C
723 *
724 * On 32-bit systems SHA-256 can be much faster than SHA-512. Use this option
725 * if you have performance concerns.
726 *
727 * This option is only useful if both POLARSSL_SHA256_C and
728 * POLARSSL_SHA512_C are defined. Otherwise the available hash module is used.
729 */
730//#define POLARSSL_ENTROPY_FORCE_SHA256
731
732/**
Paul Bakker6e339b52013-07-03 13:37:05 +0200733 * \def POLARSSL_MEMORY_DEBUG
734 *
735 * Enable debugging of buffer allocator memory issues. Automatically prints
736 * (to stderr) all (fatal) messages on memory allocation issues. Enables
737 * function for 'debug output' of allocated memory.
738 *
739 * Requires: POLARSSL_MEMORY_BUFFER_ALLOC_C
Paul Bakker6e339b52013-07-03 13:37:05 +0200740 *
741 * Uncomment this macro to let the buffer allocator print out error messages.
Paul Bakkera7ea6a52013-10-15 11:55:10 +0200742 */
743//#define POLARSSL_MEMORY_DEBUG
Paul Bakker6e339b52013-07-03 13:37:05 +0200744
745/**
746 * \def POLARSSL_MEMORY_BACKTRACE
747 *
748 * Include backtrace information with each allocated block.
749 *
750 * Requires: POLARSSL_MEMORY_BUFFER_ALLOC_C
751 * GLIBC-compatible backtrace() an backtrace_symbols() support
752 *
753 * Uncomment this macro to include backtrace information
Paul Bakker6e339b52013-07-03 13:37:05 +0200754 */
Paul Bakkera7ea6a52013-10-15 11:55:10 +0200755//#define POLARSSL_MEMORY_BACKTRACE
Paul Bakker6e339b52013-07-03 13:37:05 +0200756
757/**
Paul Bakker48377d92013-08-30 12:06:24 +0200758 * \def POLARSSL_PKCS1_V15
759 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200760 * Enable support for PKCS#1 v1.5 encoding.
761 *
Paul Bakker48377d92013-08-30 12:06:24 +0200762 * Requires: POLARSSL_RSA_C
763 *
Paul Bakker48377d92013-08-30 12:06:24 +0200764 * This enables support for PKCS#1 v1.5 operations.
765 */
766#define POLARSSL_PKCS1_V15
767
768/**
Paul Bakker9dcc3222011-03-08 14:16:06 +0000769 * \def POLARSSL_PKCS1_V21
770 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200771 * Enable support for PKCS#1 v2.1 encoding.
772 *
Paul Bakker5690efc2011-05-26 13:16:06 +0000773 * Requires: POLARSSL_MD_C, POLARSSL_RSA_C
774 *
Paul Bakker9dcc3222011-03-08 14:16:06 +0000775 * This enables support for RSAES-OAEP and RSASSA-PSS operations.
776 */
777#define POLARSSL_PKCS1_V21
778
779/**
Paul Bakker0216cc12011-03-26 13:40:23 +0000780 * \def POLARSSL_RSA_NO_CRT
781 *
782 * Do not use the Chinese Remainder Theorem for the RSA private operation.
783 *
784 * Uncomment this macro to disable the use of CRT in RSA.
785 *
Paul Bakker0216cc12011-03-26 13:40:23 +0000786 */
Paul Bakkera7ea6a52013-10-15 11:55:10 +0200787//#define POLARSSL_RSA_NO_CRT
Paul Bakker15566e42011-04-24 21:19:15 +0000788
789/**
790 * \def POLARSSL_SELF_TEST
791 *
792 * Enable the checkup functions (*_self_test).
793 */
794#define POLARSSL_SELF_TEST
Paul Bakker5c721f92011-07-27 16:51:09 +0000795
796/**
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +0100797 * \def POLARSSL_SSL_AEAD_RANDOM_IV
798 *
799 * Generate a random IV rather than using the record sequence number as a
800 * nonce for ciphersuites using and AEAD algorithm (GCM or CCM).
801 *
802 * Using the sequence number is generally recommended.
803 *
804 * Uncomment this macro to always use random IVs with AEAD ciphersuites.
805 */
806//#define POLARSSL_SSL_AEAD_RANDOM_IV
807
808/**
Paul Bakker40865c82013-01-31 17:13:13 +0100809 * \def POLARSSL_SSL_ALL_ALERT_MESSAGES
810 *
811 * Enable sending of alert messages in case of encountered errors as per RFC.
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +0000812 * If you choose not to send the alert messages, mbed TLS can still communicate
Paul Bakker40865c82013-01-31 17:13:13 +0100813 * with other servers, only debugging of failures is harder.
814 *
815 * The advantage of not sending alert messages, is that no information is given
816 * about reasons for failures thus preventing adversaries of gaining intel.
817 *
818 * Enable sending of all alert messages
819 */
820#define POLARSSL_SSL_ALERT_MESSAGES
821
822/**
Paul Bakkerd66f0702013-01-31 16:57:45 +0100823 * \def POLARSSL_SSL_DEBUG_ALL
824 *
825 * Enable the debug messages in SSL module for all issues.
826 * Debug messages have been disabled in some places to prevent timing
827 * attacks due to (unbalanced) debugging function calls.
828 *
829 * If you need all error reporting you should enable this during debugging,
830 * but remove this for production servers that should log as well.
831 *
832 * Uncomment this macro to report all debug messages on errors introducing
833 * a timing side-channel.
834 *
Paul Bakkerd66f0702013-01-31 16:57:45 +0100835 */
Paul Bakkera7ea6a52013-10-15 11:55:10 +0200836//#define POLARSSL_SSL_DEBUG_ALL
Paul Bakkerd66f0702013-01-31 16:57:45 +0100837
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100838/** \def POLARSSL_SSL_ENCRYPT_THEN_MAC
839 *
840 * Enable support for Encrypt-then-MAC, RFC 7366.
841 *
842 * This allows peers that both support it to use a more robust protection for
843 * ciphersuites using CBC, providing deep resistance against timing attacks
844 * on the padding or underlying cipher.
845 *
846 * This only affects CBC ciphersuites, and is useless if none is defined.
847 *
848 * Requires: POLARSSL_SSL_PROTO_TLS1 or
849 * POLARSSL_SSL_PROTO_TLS1_1 or
850 * POLARSSL_SSL_PROTO_TLS1_2
851 *
852 * Comment this macro to disable support for Encrypt-then-MAC
853 */
854#define POLARSSL_SSL_ENCRYPT_THEN_MAC
855
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200856/** \def POLARSSL_SSL_EXTENDED_MASTER_SECRET
857 *
858 * Enable support for Extended Master Secret, aka Session Hash
859 * (draft-ietf-tls-session-hash-02).
860 *
861 * This was introduced as "the proper fix" to the Triple Handshake familiy of
862 * attacks, but it is recommended to always use it (even if you disable
863 * renegotiation), since it actually fixes a more fundamental issue in the
864 * original SSL/TLS design, and has implications beyond Triple Handshake.
865 *
Manuel Pégourié-Gonnard769c6b62014-10-28 14:13:55 +0100866 * Requires: POLARSSL_SSL_PROTO_TLS1 or
867 * POLARSSL_SSL_PROTO_TLS1_1 or
868 * POLARSSL_SSL_PROTO_TLS1_2
869 *
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200870 * Comment this macro to disable support for Extended Master Secret.
871 */
872#define POLARSSL_SSL_EXTENDED_MASTER_SECRET
873
Paul Bakkerd66f0702013-01-31 16:57:45 +0100874/**
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200875 * \def POLARSSL_SSL_FALLBACK_SCSV
876 *
877 * Enable support for FALLBACK_SCSV (draft-ietf-tls-downgrade-scsv-00).
878 *
879 * For servers, it is recommended to always enable this, unless you support
880 * only one version of TLS, or know for sure that none of your clients
881 * implements a fallback strategy.
882 *
883 * For clients, you only need this if you're using a fallback strategy, which
884 * is not recommended in the first place, unless you absolutely need it to
885 * interoperate with buggy (version-intolerant) servers.
886 *
887 * Comment this macro to disable support for FALLBACK_SCSV
888 */
889#define POLARSSL_SSL_FALLBACK_SCSV
890
891/**
Paul Bakker05ef8352012-05-08 09:17:57 +0000892 * \def POLARSSL_SSL_HW_RECORD_ACCEL
893 *
894 * Enable hooking functions in SSL module for hardware acceleration of
895 * individual records.
896 *
897 * Uncomment this macro to enable hooking functions.
Paul Bakker05ef8352012-05-08 09:17:57 +0000898 */
Paul Bakkera7ea6a52013-10-15 11:55:10 +0200899//#define POLARSSL_SSL_HW_RECORD_ACCEL
Paul Bakker05ef8352012-05-08 09:17:57 +0000900
901/**
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +0100902 * \def POLARSSL_SSL_CBC_RECORD_SPLITTING
903 *
904 * Enable 1/n-1 record splitting for CBC mode in SSLv3 and TLS 1.0.
905 *
906 * This is a countermeasure to the BEAST attack, which also minimizes the risk
907 * of interoperability issues compared to sending 0-length records.
908 *
909 * Comment this macro to disable 1/n-1 record splitting.
910 */
911#define POLARSSL_SSL_CBC_RECORD_SPLITTING
912
913/**
Manuel Pégourié-Gonnard03717042014-11-04 19:52:10 +0100914 * \def POLARSSL_SSL_DISABLE_RENEGOTIATION
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100915 *
Manuel Pégourié-Gonnard03717042014-11-04 19:52:10 +0100916 * Disable support for TLS renegotiation.
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100917 *
918 * The two main uses of renegotiation are (1) refresh keys on long-lived
919 * connections and (2) client authentication after the initial handshake.
920 * If you don't need renegotiation, it's probably better to disable it, since
921 * it has been associated with security issues in the past and is easy to
922 * misuse/misunderstand.
Manuel Pégourié-Gonnard03717042014-11-04 19:52:10 +0100923 *
924 * Warning: in the next stable branch, this switch will be replaced by
925 * POLARSSL_SSL_RENEGOTIATION to enable support for renegotiation.
926 *
927 * Uncomment this to disable support for renegotiation.
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100928 */
Manuel Pégourié-Gonnard03717042014-11-04 19:52:10 +0100929//#define POLARSSL_SSL_DISABLE_RENEGOTIATION
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100930
931/**
Paul Bakker78a8c712013-03-06 17:01:52 +0100932 * \def POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO
933 *
934 * Enable support for receiving and parsing SSLv2 Client Hello messages for the
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200935 * SSL Server module (POLARSSL_SSL_SRV_C).
Paul Bakker78a8c712013-03-06 17:01:52 +0100936 *
937 * Comment this macro to disable support for SSLv2 Client Hello messages.
938 */
939#define POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO
940
941/**
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +0100942 * \def POLARSSL_SSL_SRV_RESPECT_CLIENT_PREFERENCE
943 *
944 * Pick the ciphersuite according to the client's preferences rather than ours
945 * in the SSL Server module (POLARSSL_SSL_SRV_C).
946 *
947 * Uncomment this macro to respect client's ciphersuite order
948 */
949//#define POLARSSL_SSL_SRV_RESPECT_CLIENT_PREFERENCE
950
951/**
Paul Bakker05decb22013-08-15 13:33:48 +0200952 * \def POLARSSL_SSL_MAX_FRAGMENT_LENGTH
953 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200954 * Enable support for RFC 6066 max_fragment_length extension in SSL.
Paul Bakker05decb22013-08-15 13:33:48 +0200955 *
956 * Comment this macro to disable support for the max_fragment_length extension
957 */
958#define POLARSSL_SSL_MAX_FRAGMENT_LENGTH
959
960/**
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200961 * \def POLARSSL_SSL_PROTO_SSL3
962 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200963 * Enable support for SSL 3.0.
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200964 *
965 * Requires: POLARSSL_MD5_C
966 * POLARSSL_SHA1_C
967 *
968 * Comment this macro to disable support for SSL 3.0
969 */
970#define POLARSSL_SSL_PROTO_SSL3
971
972/**
973 * \def POLARSSL_SSL_PROTO_TLS1
974 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200975 * Enable support for TLS 1.0.
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200976 *
977 * Requires: POLARSSL_MD5_C
978 * POLARSSL_SHA1_C
979 *
980 * Comment this macro to disable support for TLS 1.0
981 */
982#define POLARSSL_SSL_PROTO_TLS1
983
984/**
985 * \def POLARSSL_SSL_PROTO_TLS1_1
986 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200987 * Enable support for TLS 1.1.
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200988 *
989 * Requires: POLARSSL_MD5_C
990 * POLARSSL_SHA1_C
991 *
992 * Comment this macro to disable support for TLS 1.1
993 */
994#define POLARSSL_SSL_PROTO_TLS1_1
995
996/**
997 * \def POLARSSL_SSL_PROTO_TLS1_2
998 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200999 * Enable support for TLS 1.2.
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001000 *
Manuel Pégourié-Gonnard7c3291e2013-10-27 14:29:51 +01001001 * Requires: POLARSSL_SHA1_C or POLARSSL_SHA256_C or POLARSSL_SHA512_C
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001002 * (Depends on ciphersuites)
1003 *
1004 * Comment this macro to disable support for TLS 1.2
1005 */
1006#define POLARSSL_SSL_PROTO_TLS1_2
1007
1008/**
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001009 * \def POLARSSL_SSL_ALPN
1010 *
Manuel Pégourié-Gonnard6b298e62014-11-20 18:28:50 +01001011 * Enable support for RFC 7301 Application Layer Protocol Negotiation.
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001012 *
Paul Bakker27e36d32014-04-08 12:33:37 +02001013 * Comment this macro to disable support for ALPN.
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001014 */
Paul Bakker27e36d32014-04-08 12:33:37 +02001015#define POLARSSL_SSL_ALPN
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001016
1017/**
Paul Bakkera503a632013-08-14 13:48:06 +02001018 * \def POLARSSL_SSL_SESSION_TICKETS
1019 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001020 * Enable support for RFC 5077 session tickets in SSL.
Paul Bakkera503a632013-08-14 13:48:06 +02001021 *
1022 * Requires: POLARSSL_AES_C
1023 * POLARSSL_SHA256_C
Manuel Pégourié-Gonnard92cb1d32013-09-13 16:24:20 +02001024 * POLARSSL_CIPHER_MODE_CBC
Paul Bakkera503a632013-08-14 13:48:06 +02001025 *
1026 * Comment this macro to disable support for SSL session tickets
1027 */
1028#define POLARSSL_SSL_SESSION_TICKETS
1029
1030/**
Paul Bakker0be444a2013-08-27 21:55:01 +02001031 * \def POLARSSL_SSL_SERVER_NAME_INDICATION
1032 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001033 * Enable support for RFC 6066 server name indication (SNI) in SSL.
Paul Bakker0be444a2013-08-27 21:55:01 +02001034 *
Manuel Pégourié-Gonnardbbbb3cf2015-01-28 16:44:37 +00001035 * Requires: POLARSSL_X509_CRT_PARSE_C
1036 *
Paul Bakker0be444a2013-08-27 21:55:01 +02001037 * Comment this macro to disable support for server name indication in SSL
1038 */
1039#define POLARSSL_SSL_SERVER_NAME_INDICATION
1040
1041/**
Paul Bakker1f2bc622013-08-15 13:45:55 +02001042 * \def POLARSSL_SSL_TRUNCATED_HMAC
1043 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001044 * Enable support for RFC 6066 truncated HMAC in SSL.
Paul Bakker1f2bc622013-08-15 13:45:55 +02001045 *
1046 * Comment this macro to disable support for truncated HMAC in SSL
1047 */
1048#define POLARSSL_SSL_TRUNCATED_HMAC
1049
1050/**
Manuel Pégourié-Gonnardde053902014-02-04 13:58:39 +01001051 * \def POLARSSL_SSL_SET_CURVES
Manuel Pégourié-Gonnard5de25802014-02-03 15:56:49 +01001052 *
Manuel Pégourié-Gonnardde053902014-02-04 13:58:39 +01001053 * Enable ssl_set_curves().
Manuel Pégourié-Gonnard5de25802014-02-03 15:56:49 +01001054 *
1055 * This is disabled by default since it breaks binary compatibility with the
1056 * 1.3.x line. If you choose to enable it, you will need to rebuild your
1057 * application against the new header files, relinking will not be enough.
1058 * It will be enabled by default, or no longer an option, in the 1.4 branch.
1059 *
Manuel Pégourié-Gonnardde053902014-02-04 13:58:39 +01001060 * Uncomment to make ssl_set_curves() available.
Manuel Pégourié-Gonnard5de25802014-02-03 15:56:49 +01001061 */
Manuel Pégourié-Gonnard79265702014-02-06 10:23:14 +01001062//#define POLARSSL_SSL_SET_CURVES
Manuel Pégourié-Gonnard5de25802014-02-03 15:56:49 +01001063
1064/**
Paul Bakker2466d932013-09-28 14:40:38 +02001065 * \def POLARSSL_THREADING_ALT
1066 *
1067 * Provide your own alternate threading implementation.
1068 *
1069 * Requires: POLARSSL_THREADING_C
1070 *
1071 * Uncomment this to allow your own alternate threading implementation.
Paul Bakker2466d932013-09-28 14:40:38 +02001072 */
Paul Bakkera7ea6a52013-10-15 11:55:10 +02001073//#define POLARSSL_THREADING_ALT
Paul Bakker2466d932013-09-28 14:40:38 +02001074
1075/**
Paul Bakker2466d932013-09-28 14:40:38 +02001076 * \def POLARSSL_THREADING_PTHREAD
1077 *
1078 * Enable the pthread wrapper layer for the threading layer.
1079 *
1080 * Requires: POLARSSL_THREADING_C
1081 *
1082 * Uncomment this to enable pthread mutexes.
Paul Bakker2466d932013-09-28 14:40:38 +02001083 */
Paul Bakkera7ea6a52013-10-15 11:55:10 +02001084//#define POLARSSL_THREADING_PTHREAD
Paul Bakker2466d932013-09-28 14:40:38 +02001085
1086/**
Paul Bakker0f90d7d2014-04-30 11:49:44 +02001087 * \def POLARSSL_VERSION_FEATURES
1088 *
1089 * Allow run-time checking of compile-time enabled features. Thus allowing users
1090 * to check at run-time if the library is for instance compiled with threading
1091 * support via version_check_feature().
1092 *
1093 * Requires: POLARSSL_VERSION_C
1094 *
1095 * Comment this to disable run-time checking and save ROM space
1096 */
1097#define POLARSSL_VERSION_FEATURES
1098
1099/**
Paul Bakkerc27c4e22013-09-23 15:01:36 +02001100 * \def POLARSSL_X509_ALLOW_EXTENSIONS_NON_V3
1101 *
1102 * If set, the X509 parser will not break-off when parsing an X509 certificate
1103 * and encountering an extension in a v1 or v2 certificate.
1104 *
1105 * Uncomment to prevent an error.
Paul Bakkerc27c4e22013-09-23 15:01:36 +02001106 */
Paul Bakkera7ea6a52013-10-15 11:55:10 +02001107//#define POLARSSL_X509_ALLOW_EXTENSIONS_NON_V3
Paul Bakkerc27c4e22013-09-23 15:01:36 +02001108
1109/**
Paul Bakker5c721f92011-07-27 16:51:09 +00001110 * \def POLARSSL_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION
1111 *
1112 * If set, the X509 parser will not break-off when parsing an X509 certificate
1113 * and encountering an unknown critical extension.
1114 *
1115 * Uncomment to prevent an error.
Paul Bakker5c721f92011-07-27 16:51:09 +00001116 */
Paul Bakkera7ea6a52013-10-15 11:55:10 +02001117//#define POLARSSL_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION
Paul Bakker2770fbd2012-07-03 13:30:23 +00001118
1119/**
Manuel Pégourié-Gonnard603116c2014-04-09 09:50:03 +02001120 * \def POLARSSL_X509_CHECK_KEY_USAGE
1121 *
1122 * Enable verification of the keyUsage extension (CA and leaf certificates).
1123 *
1124 * Disabling this avoids problems with mis-issued and/or misused
1125 * (intermediate) CA and leaf certificates.
1126 *
1127 * \warning Depending on your PKI use, disabling this can be a security risk!
1128 *
1129 * Comment to skip keyUsage checking for both CA and leaf certificates.
1130 */
1131#define POLARSSL_X509_CHECK_KEY_USAGE
1132
1133/**
Manuel Pégourié-Gonnard7afb8a02014-04-10 17:53:56 +02001134 * \def POLARSSL_X509_CHECK_EXTENDED_KEY_USAGE
1135 *
1136 * Enable verification of the extendedKeyUsage extension (leaf certificates).
1137 *
1138 * Disabling this avoids problems with mis-issued and/or misused certificates.
1139 *
1140 * \warning Depending on your PKI use, disabling this can be a security risk!
1141 *
1142 * Comment to skip extendedKeyUsage checking for certificates.
1143 */
1144#define POLARSSL_X509_CHECK_EXTENDED_KEY_USAGE
1145
1146/**
Manuel Pégourié-Gonnardd1539b12014-06-06 16:42:37 +02001147 * \def POLARSSL_X509_RSASSA_PSS_SUPPORT
1148 *
1149 * Enable parsing and verification of X.509 certificates, CRLs and CSRS
1150 * signed with RSASSA-PSS (aka PKCS#1 v2.1).
1151 *
1152 * Comment this macro to disallow using RSASSA-PSS in certificates.
1153 */
1154#define POLARSSL_X509_RSASSA_PSS_SUPPORT
1155
1156/**
Paul Bakker2770fbd2012-07-03 13:30:23 +00001157 * \def POLARSSL_ZLIB_SUPPORT
1158 *
1159 * If set, the SSL/TLS module uses ZLIB to support compression and
1160 * decompression of packet data.
1161 *
Manuel Pégourié-Gonnardbb4dd372014-03-11 10:30:38 +01001162 * \warning TLS-level compression MAY REDUCE SECURITY! See for example the
1163 * CRIME attack. Before enabling this option, you should examine with care if
1164 * CRIME or similar exploits may be a applicable to your use case.
1165 *
Paul Bakker2770fbd2012-07-03 13:30:23 +00001166 * Used in: library/ssl_tls.c
1167 * library/ssl_cli.c
1168 * library/ssl_srv.c
1169 *
1170 * This feature requires zlib library and headers to be present.
1171 *
1172 * Uncomment to enable use of ZLIB
Paul Bakker2770fbd2012-07-03 13:30:23 +00001173 */
Paul Bakkera7ea6a52013-10-15 11:55:10 +02001174//#define POLARSSL_ZLIB_SUPPORT
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001175/* \} name SECTION: mbed TLS feature support */
Paul Bakker0a62cd12011-01-21 11:00:08 +00001176
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001177/**
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001178 * \name SECTION: mbed TLS modules
Paul Bakker0a62cd12011-01-21 11:00:08 +00001179 *
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001180 * This section enables or disables entire modules in mbed TLS
Paul Bakker0a62cd12011-01-21 11:00:08 +00001181 * \{
1182 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001183
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001184/**
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01001185 * \def POLARSSL_AESNI_C
1186 *
1187 * Enable AES-NI support on x86-64.
1188 *
1189 * Module: library/aesni.c
1190 * Caller: library/aes.c
1191 *
1192 * Requires: POLARSSL_HAVE_ASM
1193 *
1194 * This modules adds support for the AES-NI instructions on x86-64
1195 */
1196#define POLARSSL_AESNI_C
1197
1198/**
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001199 * \def POLARSSL_AES_C
1200 *
1201 * Enable the AES block cipher.
1202 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001203 * Module: library/aes.c
1204 * Caller: library/ssl_tls.c
Paul Bakker96743fc2011-02-12 14:30:57 +00001205 * library/pem.c
Paul Bakker6083fd22011-12-03 21:45:14 +00001206 * library/ctr_drbg.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001207 *
Paul Bakker645ce3a2012-10-31 12:32:41 +00001208 * This module enables the following ciphersuites (if other requisites are
1209 * enabled as well):
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +01001210 * TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
1211 * TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
1212 * TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
1213 * TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
1214 * TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
1215 * TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
1216 * TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
1217 * TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
1218 * TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
1219 * TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
1220 * TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
1221 * TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001222 * TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
1223 * TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
1224 * TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
1225 * TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
1226 * TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Paul Bakker645ce3a2012-10-31 12:32:41 +00001227 * TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001228 * TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
Paul Bakker41c83d32013-03-20 14:39:14 +01001229 * TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001230 * TLS_DHE_RSA_WITH_AES_256_CBC_SHA
1231 * TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
1232 * TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
1233 * TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
1234 * TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
1235 * TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
1236 * TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
1237 * TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
1238 * TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
1239 * TLS_DHE_RSA_WITH_AES_128_CBC_SHA
1240 * TLS_DHE_PSK_WITH_AES_256_GCM_SHA384
1241 * TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384
1242 * TLS_DHE_PSK_WITH_AES_256_CBC_SHA384
1243 * TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA
1244 * TLS_DHE_PSK_WITH_AES_256_CBC_SHA
1245 * TLS_DHE_PSK_WITH_AES_128_GCM_SHA256
1246 * TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256
1247 * TLS_DHE_PSK_WITH_AES_128_CBC_SHA256
1248 * TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA
1249 * TLS_DHE_PSK_WITH_AES_128_CBC_SHA
1250 * TLS_RSA_WITH_AES_256_GCM_SHA384
1251 * TLS_RSA_WITH_AES_256_CBC_SHA256
1252 * TLS_RSA_WITH_AES_256_CBC_SHA
1253 * TLS_RSA_WITH_AES_128_GCM_SHA256
1254 * TLS_RSA_WITH_AES_128_CBC_SHA256
1255 * TLS_RSA_WITH_AES_128_CBC_SHA
1256 * TLS_RSA_PSK_WITH_AES_256_GCM_SHA384
1257 * TLS_RSA_PSK_WITH_AES_256_CBC_SHA384
1258 * TLS_RSA_PSK_WITH_AES_256_CBC_SHA
1259 * TLS_RSA_PSK_WITH_AES_128_GCM_SHA256
1260 * TLS_RSA_PSK_WITH_AES_128_CBC_SHA256
1261 * TLS_RSA_PSK_WITH_AES_128_CBC_SHA
1262 * TLS_PSK_WITH_AES_256_GCM_SHA384
1263 * TLS_PSK_WITH_AES_256_CBC_SHA384
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001264 * TLS_PSK_WITH_AES_256_CBC_SHA
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001265 * TLS_PSK_WITH_AES_128_GCM_SHA256
1266 * TLS_PSK_WITH_AES_128_CBC_SHA256
1267 * TLS_PSK_WITH_AES_128_CBC_SHA
Paul Bakker6deb37e2013-02-19 13:17:08 +01001268 *
Paul Bakkercff68422013-09-15 20:43:33 +02001269 * PEM_PARSE uses AES for decrypting encrypted keys.
Paul Bakker5121ce52009-01-03 21:22:43 +00001270 */
Paul Bakker40e46942009-01-03 21:51:57 +00001271#define POLARSSL_AES_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001272
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001273/**
1274 * \def POLARSSL_ARC4_C
1275 *
1276 * Enable the ARCFOUR stream cipher.
1277 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001278 * Module: library/arc4.c
1279 * Caller: library/ssl_tls.c
1280 *
Paul Bakker41c83d32013-03-20 14:39:14 +01001281 * This module enables the following ciphersuites (if other requisites are
1282 * enabled as well):
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +01001283 * TLS_ECDH_ECDSA_WITH_RC4_128_SHA
1284 * TLS_ECDH_RSA_WITH_RC4_128_SHA
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001285 * TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
Paul Bakker41c83d32013-03-20 14:39:14 +01001286 * TLS_ECDHE_RSA_WITH_RC4_128_SHA
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001287 * TLS_ECDHE_PSK_WITH_RC4_128_SHA
1288 * TLS_DHE_PSK_WITH_RC4_128_SHA
1289 * TLS_RSA_WITH_RC4_128_SHA
1290 * TLS_RSA_WITH_RC4_128_MD5
1291 * TLS_RSA_PSK_WITH_RC4_128_SHA
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001292 * TLS_PSK_WITH_RC4_128_SHA
Paul Bakker5121ce52009-01-03 21:22:43 +00001293 */
Paul Bakker40e46942009-01-03 21:51:57 +00001294#define POLARSSL_ARC4_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001295
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001296/**
Paul Bakkerefc30292011-11-10 14:43:23 +00001297 * \def POLARSSL_ASN1_PARSE_C
1298 *
1299 * Enable the generic ASN1 parser.
1300 *
1301 * Module: library/asn1.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001302 * Caller: library/x509.c
1303 * library/dhm.c
1304 * library/pkcs12.c
1305 * library/pkcs5.c
1306 * library/pkparse.c
Paul Bakkerefc30292011-11-10 14:43:23 +00001307 */
1308#define POLARSSL_ASN1_PARSE_C
1309
1310/**
Paul Bakkerbdb912d2012-02-13 23:11:30 +00001311 * \def POLARSSL_ASN1_WRITE_C
1312 *
1313 * Enable the generic ASN1 writer.
1314 *
1315 * Module: library/asn1write.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001316 * Caller: library/ecdsa.c
1317 * library/pkwrite.c
1318 * library/x509_create.c
1319 * library/x509write_crt.c
1320 * library/x509write_csr.c
Paul Bakkerbdb912d2012-02-13 23:11:30 +00001321 */
1322#define POLARSSL_ASN1_WRITE_C
1323
1324/**
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001325 * \def POLARSSL_BASE64_C
1326 *
1327 * Enable the Base64 module.
1328 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001329 * Module: library/base64.c
Paul Bakker5690efc2011-05-26 13:16:06 +00001330 * Caller: library/pem.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001331 *
Paul Bakker5690efc2011-05-26 13:16:06 +00001332 * This module is required for PEM support (required by X.509).
Paul Bakker5121ce52009-01-03 21:22:43 +00001333 */
Paul Bakker40e46942009-01-03 21:51:57 +00001334#define POLARSSL_BASE64_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001335
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001336/**
1337 * \def POLARSSL_BIGNUM_C
1338 *
Paul Bakker9a736322012-11-14 12:39:52 +00001339 * Enable the multi-precision integer library.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001340 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001341 * Module: library/bignum.c
1342 * Caller: library/dhm.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001343 * library/ecp.c
Manuel Pégourié-Gonnardbf319772014-06-25 13:00:17 +02001344 * library/ecdsa.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001345 * library/rsa.c
1346 * library/ssl_tls.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001347 *
Manuel Pégourié-Gonnardbf319772014-06-25 13:00:17 +02001348 * This module is required for RSA, DHM and ECC (ECDH, ECDSA) support.
Paul Bakker5121ce52009-01-03 21:22:43 +00001349 */
Paul Bakker40e46942009-01-03 21:51:57 +00001350#define POLARSSL_BIGNUM_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001351
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001352/**
Paul Bakkera9379c02012-07-04 11:02:11 +00001353 * \def POLARSSL_BLOWFISH_C
1354 *
1355 * Enable the Blowfish block cipher.
1356 *
1357 * Module: library/blowfish.c
1358 */
1359#define POLARSSL_BLOWFISH_C
1360
1361/**
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001362 * \def POLARSSL_CAMELLIA_C
1363 *
1364 * Enable the Camellia block cipher.
1365 *
Paul Bakker38119b12009-01-10 23:31:23 +00001366 * Module: library/camellia.c
Paul Bakker13e2dfe2009-07-28 07:18:38 +00001367 * Caller: library/ssl_tls.c
Paul Bakker38119b12009-01-10 23:31:23 +00001368 *
Paul Bakker645ce3a2012-10-31 12:32:41 +00001369 * This module enables the following ciphersuites (if other requisites are
1370 * enabled as well):
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +01001371 * TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
1372 * TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
1373 * TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256
1374 * TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384
1375 * TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
1376 * TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
1377 * TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256
1378 * TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001379 * TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
1380 * TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
1381 * TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
1382 * TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
1383 * TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384
Paul Bakker645ce3a2012-10-31 12:32:41 +00001384 * TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001385 * TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
1386 * TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
1387 * TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
1388 * TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
1389 * TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
1390 * TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
1391 * TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
1392 * TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
1393 * TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384
1394 * TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
1395 * TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
1396 * TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256
1397 * TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
1398 * TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
1399 * TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384
1400 * TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
1401 * TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
1402 * TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256
1403 * TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
1404 * TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
1405 * TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384
1406 * TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384
1407 * TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256
1408 * TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256
1409 * TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384
1410 * TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384
1411 * TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256
1412 * TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256
Paul Bakker38119b12009-01-10 23:31:23 +00001413 */
1414#define POLARSSL_CAMELLIA_C
1415
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001416/**
Paul Bakker64a96ea2014-05-22 15:13:02 +02001417 * \def POLARSSL_CCM_C
Manuel Pégourié-Gonnarda6916fa2014-05-02 15:17:29 +02001418 *
1419 * Enable the Counter with CBC-MAC (CCM) mode for 128-bit block cipher.
1420 *
1421 * Module: library/ccm.c
1422 *
1423 * Requires: POLARSSL_AES_C or POLARSSL_CAMELLIA_C
1424 *
1425 * This module enables the AES-CCM ciphersuites, if other requisites are
1426 * enabled as well.
1427 */
1428#define POLARSSL_CCM_C
1429
1430/**
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001431 * \def POLARSSL_CERTS_C
1432 *
1433 * Enable the test certificates.
1434 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001435 * Module: library/certs.c
1436 * Caller:
1437 *
Manuel Pégourié-Gonnard18dc0e22013-10-27 14:35:02 +01001438 * Requires: POLARSSL_PEM_PARSE_C
1439 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001440 * This module is used for testing (ssl_client/server).
1441 */
Paul Bakker40e46942009-01-03 21:51:57 +00001442#define POLARSSL_CERTS_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001443
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001444/**
1445 * \def POLARSSL_CIPHER_C
1446 *
1447 * Enable the generic cipher layer.
1448 *
Paul Bakker8123e9d2011-01-06 15:37:30 +00001449 * Module: library/cipher.c
Paul Bakker04784f52013-08-19 13:30:57 +02001450 * Caller: library/ssl_tls.c
Paul Bakker8123e9d2011-01-06 15:37:30 +00001451 *
1452 * Uncomment to enable generic cipher wrappers.
1453 */
1454#define POLARSSL_CIPHER_C
1455
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001456/**
Paul Bakker0e04d0e2011-11-27 14:46:59 +00001457 * \def POLARSSL_CTR_DRBG_C
1458 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001459 * Enable the CTR_DRBG AES-256-based random generator.
Paul Bakker0e04d0e2011-11-27 14:46:59 +00001460 *
1461 * Module: library/ctr_drbg.c
1462 * Caller:
1463 *
Paul Bakker6083fd22011-12-03 21:45:14 +00001464 * Requires: POLARSSL_AES_C
1465 *
Paul Bakker0e04d0e2011-11-27 14:46:59 +00001466 * This module provides the CTR_DRBG AES-256 random number generator.
1467 */
1468#define POLARSSL_CTR_DRBG_C
1469
1470/**
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001471 * \def POLARSSL_DEBUG_C
1472 *
1473 * Enable the debug functions.
1474 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001475 * Module: library/debug.c
1476 * Caller: library/ssl_cli.c
1477 * library/ssl_srv.c
1478 * library/ssl_tls.c
1479 *
1480 * This module provides debugging functions.
1481 */
Paul Bakker40e46942009-01-03 21:51:57 +00001482#define POLARSSL_DEBUG_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001483
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001484/**
1485 * \def POLARSSL_DES_C
1486 *
1487 * Enable the DES block cipher.
1488 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001489 * Module: library/des.c
Paul Bakker6deb37e2013-02-19 13:17:08 +01001490 * Caller: library/pem.c
1491 * library/ssl_tls.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001492 *
Paul Bakker645ce3a2012-10-31 12:32:41 +00001493 * This module enables the following ciphersuites (if other requisites are
1494 * enabled as well):
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +01001495 * TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
1496 * TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001497 * TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
Paul Bakker41c83d32013-03-20 14:39:14 +01001498 * TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001499 * TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
1500 * TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA
1501 * TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA
1502 * TLS_RSA_WITH_3DES_EDE_CBC_SHA
1503 * TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001504 * TLS_PSK_WITH_3DES_EDE_CBC_SHA
Paul Bakker6deb37e2013-02-19 13:17:08 +01001505 *
Paul Bakkercff68422013-09-15 20:43:33 +02001506 * PEM_PARSE uses DES/3DES for decrypting encrypted keys.
Paul Bakker5121ce52009-01-03 21:22:43 +00001507 */
Paul Bakker40e46942009-01-03 21:51:57 +00001508#define POLARSSL_DES_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001509
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001510/**
1511 * \def POLARSSL_DHM_C
1512 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001513 * Enable the Diffie-Hellman-Merkle module.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001514 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001515 * Module: library/dhm.c
1516 * Caller: library/ssl_cli.c
1517 * library/ssl_srv.c
1518 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001519 * This module is used by the following key exchanges:
1520 * DHE-RSA, DHE-PSK
Paul Bakker5121ce52009-01-03 21:22:43 +00001521 */
Paul Bakker40e46942009-01-03 21:51:57 +00001522#define POLARSSL_DHM_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001523
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001524/**
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001525 * \def POLARSSL_ECDH_C
1526 *
1527 * Enable the elliptic curve Diffie-Hellman library.
1528 *
1529 * Module: library/ecdh.c
Paul Bakker41c83d32013-03-20 14:39:14 +01001530 * Caller: library/ssl_cli.c
1531 * library/ssl_srv.c
1532 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001533 * This module is used by the following key exchanges:
1534 * ECDHE-ECDSA, ECDHE-RSA, DHE-PSK
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001535 *
1536 * Requires: POLARSSL_ECP_C
1537 */
1538#define POLARSSL_ECDH_C
1539
1540/**
1541 * \def POLARSSL_ECDSA_C
1542 *
1543 * Enable the elliptic curve DSA library.
1544 *
1545 * Module: library/ecdsa.c
1546 * Caller:
1547 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001548 * This module is used by the following key exchanges:
1549 * ECDHE-ECDSA
1550 *
Manuel Pégourié-Gonnard4846f5e2013-08-08 14:36:15 +02001551 * Requires: POLARSSL_ECP_C, POLARSSL_ASN1_WRITE_C, POLARSSL_ASN1_PARSE_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001552 */
1553#define POLARSSL_ECDSA_C
1554
1555/**
1556 * \def POLARSSL_ECP_C
1557 *
1558 * Enable the elliptic curve over GF(p) library.
1559 *
1560 * Module: library/ecp.c
1561 * Caller: library/ecdh.c
1562 * library/ecdsa.c
1563 *
Manuel Pégourié-Gonnardb8012fc2013-10-10 15:40:49 +02001564 * Requires: POLARSSL_BIGNUM_C and at least one POLARSSL_ECP_DP_XXX_ENABLED
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001565 */
1566#define POLARSSL_ECP_C
1567
1568/**
Paul Bakker6083fd22011-12-03 21:45:14 +00001569 * \def POLARSSL_ENTROPY_C
1570 *
1571 * Enable the platform-specific entropy code.
1572 *
1573 * Module: library/entropy.c
1574 * Caller:
1575 *
Paul Bakker2ceda572014-02-06 15:55:25 +01001576 * Requires: POLARSSL_SHA512_C or POLARSSL_SHA256_C
Paul Bakker6083fd22011-12-03 21:45:14 +00001577 *
1578 * This module provides a generic entropy pool
1579 */
1580#define POLARSSL_ENTROPY_C
1581
1582/**
Paul Bakker9d781402011-05-09 16:17:09 +00001583 * \def POLARSSL_ERROR_C
1584 *
1585 * Enable error code to error string conversion.
1586 *
1587 * Module: library/error.c
1588 * Caller:
1589 *
Shuo Chen95a0d112014-04-04 21:04:40 -07001590 * This module enables polarssl_strerror().
Paul Bakker9d781402011-05-09 16:17:09 +00001591 */
1592#define POLARSSL_ERROR_C
1593
1594/**
Paul Bakker89e80c92012-03-20 13:50:09 +00001595 * \def POLARSSL_GCM_C
1596 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001597 * Enable the Galois/Counter Mode (GCM) for AES.
Paul Bakker89e80c92012-03-20 13:50:09 +00001598 *
1599 * Module: library/gcm.c
1600 *
Manuel Pégourié-Gonnard7bd8a992013-10-24 13:39:39 +02001601 * Requires: POLARSSL_AES_C or POLARSSL_CAMELLIA_C
Paul Bakker645ce3a2012-10-31 12:32:41 +00001602 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001603 * This module enables the AES-GCM and CAMELLIA-GCM ciphersuites, if other
1604 * requisites are enabled as well.
Paul Bakker89e80c92012-03-20 13:50:09 +00001605 */
1606#define POLARSSL_GCM_C
1607
1608/**
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001609 * \def POLARSSL_HAVEGE_C
1610 *
1611 * Enable the HAVEGE random generator.
1612 *
Paul Bakker2a844242013-06-24 13:01:53 +02001613 * Warning: the HAVEGE random generator is not suitable for virtualized
1614 * environments
1615 *
1616 * Warning: the HAVEGE random generator is dependent on timing and specific
1617 * processor traits. It is therefore not advised to use HAVEGE as
1618 * your applications primary random generator or primary entropy pool
1619 * input. As a secondary input to your entropy pool, it IS able add
1620 * the (limited) extra entropy it provides.
1621 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001622 * Module: library/havege.c
1623 * Caller:
1624 *
Paul Bakker5690efc2011-05-26 13:16:06 +00001625 * Requires: POLARSSL_TIMING_C
1626 *
Paul Bakker2a844242013-06-24 13:01:53 +02001627 * Uncomment to enable the HAVEGE random generator.
Paul Bakker2a844242013-06-24 13:01:53 +02001628 */
Paul Bakkera7ea6a52013-10-15 11:55:10 +02001629//#define POLARSSL_HAVEGE_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001630
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001631/**
Manuel Pégourié-Gonnard490bdf32014-01-27 14:03:10 +01001632 * \def POLARSSL_HMAC_DRBG_C
1633 *
1634 * Enable the HMAC_DRBG random generator.
1635 *
1636 * Module: library/hmac_drbg.c
1637 * Caller:
1638 *
1639 * Requires: POLARSSL_MD_C
1640 *
1641 * Uncomment to enable the HMAC_DRBG random number geerator.
1642 */
1643#define POLARSSL_HMAC_DRBG_C
1644
1645/**
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001646 * \def POLARSSL_MD_C
1647 *
1648 * Enable the generic message digest layer.
1649 *
Paul Bakker17373852011-01-06 14:20:01 +00001650 * Module: library/md.c
1651 * Caller:
1652 *
1653 * Uncomment to enable generic message digest wrappers.
1654 */
1655#define POLARSSL_MD_C
1656
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001657/**
1658 * \def POLARSSL_MD2_C
1659 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001660 * Enable the MD2 hash algorithm.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001661 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001662 * Module: library/md2.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001663 * Caller:
Paul Bakker5121ce52009-01-03 21:22:43 +00001664 *
1665 * Uncomment to enable support for (rare) MD2-signed X.509 certs.
Paul Bakker6506aff2009-07-28 20:52:02 +00001666 */
Paul Bakkera7ea6a52013-10-15 11:55:10 +02001667//#define POLARSSL_MD2_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001668
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001669/**
1670 * \def POLARSSL_MD4_C
1671 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001672 * Enable the MD4 hash algorithm.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001673 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001674 * Module: library/md4.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001675 * Caller:
Paul Bakker5121ce52009-01-03 21:22:43 +00001676 *
1677 * Uncomment to enable support for (rare) MD4-signed X.509 certs.
Paul Bakker6506aff2009-07-28 20:52:02 +00001678 */
Paul Bakkera7ea6a52013-10-15 11:55:10 +02001679//#define POLARSSL_MD4_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001680
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001681/**
1682 * \def POLARSSL_MD5_C
1683 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001684 * Enable the MD5 hash algorithm.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001685 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001686 * Module: library/md5.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001687 * Caller: library/md.c
1688 * library/pem.c
Paul Bakker6deb37e2013-02-19 13:17:08 +01001689 * library/ssl_tls.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001690 *
1691 * This module is required for SSL/TLS and X.509.
Paul Bakkercff68422013-09-15 20:43:33 +02001692 * PEM_PARSE uses MD5 for decrypting encrypted keys.
Paul Bakker5121ce52009-01-03 21:22:43 +00001693 */
Paul Bakker40e46942009-01-03 21:51:57 +00001694#define POLARSSL_MD5_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001695
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001696/**
Paul Bakker6e339b52013-07-03 13:37:05 +02001697 * \def POLARSSL_MEMORY_C
Paul Bakkerdefc0ca2014-02-04 17:30:24 +01001698 * Deprecated since 1.3.5. Please use POLARSSL_PLATFORM_MEMORY instead.
Manuel Pégourié-Gonnard0a155b82015-01-23 17:28:27 +00001699 * Depends on: POLARSSL_PLATFORM_C
Paul Bakker6e339b52013-07-03 13:37:05 +02001700 */
Paul Bakkera7ea6a52013-10-15 11:55:10 +02001701//#define POLARSSL_MEMORY_C
Paul Bakker6e339b52013-07-03 13:37:05 +02001702
1703/**
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001704 * \def POLARSSL_MEMORY_BUFFER_ALLOC_C
1705 *
1706 * Enable the buffer allocator implementation that makes use of a (stack)
1707 * based buffer to 'allocate' dynamic memory. (replaces malloc() and free()
1708 * calls)
Paul Bakker6e339b52013-07-03 13:37:05 +02001709 *
1710 * Module: library/memory_buffer_alloc.c
1711 *
Paul Bakkerdefc0ca2014-02-04 17:30:24 +01001712 * Requires: POLARSSL_PLATFORM_C
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001713 * POLARSSL_PLATFORM_MEMORY (to use it within mbed TLS)
Paul Bakker6e339b52013-07-03 13:37:05 +02001714 *
1715 * Enable this module to enable the buffer memory allocator.
Paul Bakker6e339b52013-07-03 13:37:05 +02001716 */
Paul Bakkera7ea6a52013-10-15 11:55:10 +02001717//#define POLARSSL_MEMORY_BUFFER_ALLOC_C
Paul Bakker6e339b52013-07-03 13:37:05 +02001718
1719/**
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001720 * \def POLARSSL_NET_C
1721 *
1722 * Enable the TCP/IP networking routines.
1723 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001724 * Module: library/net.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001725 *
1726 * This module provides TCP/IP networking routines.
1727 */
Paul Bakker40e46942009-01-03 21:51:57 +00001728#define POLARSSL_NET_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001729
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001730/**
Paul Bakkerc70b9822013-04-07 22:00:46 +02001731 * \def POLARSSL_OID_C
1732 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001733 * Enable the OID database.
Paul Bakkerc70b9822013-04-07 22:00:46 +02001734 *
1735 * Module: library/oid.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001736 * Caller: library/asn1write.c
1737 * library/pkcs5.c
1738 * library/pkparse.c
1739 * library/pkwrite.c
1740 * library/rsa.c
1741 * library/x509.c
1742 * library/x509_create.c
1743 * library/x509_crl.c
1744 * library/x509_crt.c
1745 * library/x509_csr.c
1746 * library/x509write_crt.c
1747 * library/x509write_csr.c
Paul Bakkerc70b9822013-04-07 22:00:46 +02001748 *
1749 * This modules translates between OIDs and internal values.
1750 */
1751#define POLARSSL_OID_C
1752
1753/**
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001754 * \def POLARSSL_PADLOCK_C
1755 *
1756 * Enable VIA Padlock support on x86.
1757 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001758 * Module: library/padlock.c
1759 * Caller: library/aes.c
1760 *
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01001761 * Requires: POLARSSL_HAVE_ASM
1762 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001763 * This modules adds support for the VIA PadLock on x86.
1764 */
Paul Bakker40e46942009-01-03 21:51:57 +00001765#define POLARSSL_PADLOCK_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001766
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001767/**
Paul Bakkerf518b162012-08-23 13:03:18 +00001768 * \def POLARSSL_PBKDF2_C
1769 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001770 * Enable PKCS#5 PBKDF2 key derivation function.
Paul Bakkerb0c19a42013-06-24 19:26:38 +02001771 * DEPRECATED: Use POLARSSL_PKCS5_C instead
Paul Bakkerf518b162012-08-23 13:03:18 +00001772 *
1773 * Module: library/pbkdf2.c
1774 *
Paul Bakkerb0c19a42013-06-24 19:26:38 +02001775 * Requires: POLARSSL_PKCS5_C
Paul Bakkerf518b162012-08-23 13:03:18 +00001776 *
1777 * This module adds support for the PKCS#5 PBKDF2 key derivation function.
Paul Bakkerf518b162012-08-23 13:03:18 +00001778 */
Paul Bakker370e90c2013-04-08 15:19:43 +02001779#define POLARSSL_PBKDF2_C
Paul Bakkerf518b162012-08-23 13:03:18 +00001780
1781/**
Paul Bakkercff68422013-09-15 20:43:33 +02001782 * \def POLARSSL_PEM_PARSE_C
Paul Bakker96743fc2011-02-12 14:30:57 +00001783 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001784 * Enable PEM decoding / parsing.
Paul Bakker96743fc2011-02-12 14:30:57 +00001785 *
1786 * Module: library/pem.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001787 * Caller: library/dhm.c
Paul Bakkercff68422013-09-15 20:43:33 +02001788 * library/pkparse.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001789 * library/x509_crl.c
1790 * library/x509_crt.c
1791 * library/x509_csr.c
Paul Bakker96743fc2011-02-12 14:30:57 +00001792 *
Paul Bakker5690efc2011-05-26 13:16:06 +00001793 * Requires: POLARSSL_BASE64_C
1794 *
Paul Bakkercff68422013-09-15 20:43:33 +02001795 * This modules adds support for decoding / parsing PEM files.
Paul Bakker96743fc2011-02-12 14:30:57 +00001796 */
Paul Bakkercff68422013-09-15 20:43:33 +02001797#define POLARSSL_PEM_PARSE_C
1798
1799/**
1800 * \def POLARSSL_PEM_WRITE_C
1801 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001802 * Enable PEM encoding / writing.
Paul Bakkercff68422013-09-15 20:43:33 +02001803 *
1804 * Module: library/pem.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001805 * Caller: library/pkwrite.c
1806 * library/x509write_crt.c
1807 * library/x509write_csr.c
Paul Bakkercff68422013-09-15 20:43:33 +02001808 *
1809 * Requires: POLARSSL_BASE64_C
1810 *
1811 * This modules adds support for encoding / writing PEM files.
1812 */
1813#define POLARSSL_PEM_WRITE_C
Paul Bakker96743fc2011-02-12 14:30:57 +00001814
1815/**
Manuel Pégourié-Gonnardc40b4c32013-08-22 13:29:31 +02001816 * \def POLARSSL_PK_C
1817 *
1818 * Enable the generic public (asymetric) key layer.
1819 *
1820 * Module: library/pk.c
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02001821 * Caller: library/ssl_tls.c
Manuel Pégourié-Gonnardc40b4c32013-08-22 13:29:31 +02001822 * library/ssl_cli.c
1823 * library/ssl_srv.c
1824 *
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02001825 * Requires: POLARSSL_RSA_C or POLARSSL_ECP_C
1826 *
Manuel Pégourié-Gonnardc40b4c32013-08-22 13:29:31 +02001827 * Uncomment to enable generic public key wrappers.
1828 */
1829#define POLARSSL_PK_C
1830
1831/**
Paul Bakker4606c732013-09-15 17:04:23 +02001832 * \def POLARSSL_PK_PARSE_C
1833 *
1834 * Enable the generic public (asymetric) key parser.
1835 *
1836 * Module: library/pkparse.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001837 * Caller: library/x509_crt.c
1838 * library/x509_csr.c
Paul Bakker4606c732013-09-15 17:04:23 +02001839 *
1840 * Requires: POLARSSL_PK_C
1841 *
1842 * Uncomment to enable generic public key parse functions.
1843 */
1844#define POLARSSL_PK_PARSE_C
1845
1846/**
1847 * \def POLARSSL_PK_WRITE_C
1848 *
Paul Bakkerf20ba4b2013-09-16 22:46:20 +02001849 * Enable the generic public (asymetric) key writer.
Paul Bakker4606c732013-09-15 17:04:23 +02001850 *
1851 * Module: library/pkwrite.c
1852 * Caller: library/x509write.c
1853 *
1854 * Requires: POLARSSL_PK_C
1855 *
1856 * Uncomment to enable generic public key write functions.
1857 */
1858#define POLARSSL_PK_WRITE_C
1859
1860/**
Paul Bakkerb0c19a42013-06-24 19:26:38 +02001861 * \def POLARSSL_PKCS5_C
1862 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001863 * Enable PKCS#5 functions.
Paul Bakkerb0c19a42013-06-24 19:26:38 +02001864 *
1865 * Module: library/pkcs5.c
1866 *
1867 * Requires: POLARSSL_MD_C
1868 *
1869 * This module adds support for the PKCS#5 functions.
1870 */
1871#define POLARSSL_PKCS5_C
1872
1873/**
Paul Bakker5690efc2011-05-26 13:16:06 +00001874 * \def POLARSSL_PKCS11_C
1875 *
Paul Bakkereb2c6582012-09-27 19:15:01 +00001876 * Enable wrapper for PKCS#11 smartcard support.
Paul Bakker5690efc2011-05-26 13:16:06 +00001877 *
Manuel Pégourié-Gonnard51be5592013-08-22 13:35:53 +02001878 * Module: library/pkcs11.c
1879 * Caller: library/pk.c
Paul Bakker5690efc2011-05-26 13:16:06 +00001880 *
Manuel Pégourié-Gonnard51be5592013-08-22 13:35:53 +02001881 * Requires: POLARSSL_PK_C
Paul Bakker5690efc2011-05-26 13:16:06 +00001882 *
Paul Bakkereb2c6582012-09-27 19:15:01 +00001883 * This module enables SSL/TLS PKCS #11 smartcard support.
Paul Bakker5690efc2011-05-26 13:16:06 +00001884 * Requires the presence of the PKCS#11 helper library (libpkcs11-helper)
Paul Bakker5690efc2011-05-26 13:16:06 +00001885 */
Paul Bakkera7ea6a52013-10-15 11:55:10 +02001886//#define POLARSSL_PKCS11_C
Paul Bakker5690efc2011-05-26 13:16:06 +00001887
1888/**
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02001889 * \def POLARSSL_PKCS12_C
1890 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001891 * Enable PKCS#12 PBE functions.
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02001892 * Adds algorithms for parsing PKCS#8 encrypted private keys
1893 *
1894 * Module: library/pkcs12.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001895 * Caller: library/pkparse.c
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02001896 *
Paul Bakkerb0713c72013-06-24 19:34:08 +02001897 * Requires: POLARSSL_ASN1_PARSE_C, POLARSSL_CIPHER_C, POLARSSL_MD_C
1898 * Can use: POLARSSL_ARC4_C
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02001899 *
1900 * This module enables PKCS#12 functions.
1901 */
1902#define POLARSSL_PKCS12_C
1903
1904/**
Paul Bakker747a83a2014-02-01 22:50:07 +01001905 * \def POLARSSL_PLATFORM_C
1906 *
1907 * Enable the platform abstraction layer that allows you to re-assign
Rich Evansc39cb492015-01-30 12:01:34 +00001908 * functions like malloc(), free(), snprintf(), printf(), fprintf(), exit()
Paul Bakker747a83a2014-02-01 22:50:07 +01001909 *
1910 * Module: library/platform.c
1911 * Caller: Most other .c files
1912 *
1913 * This module enables abstraction of common (libc) functions.
1914 */
1915#define POLARSSL_PLATFORM_C
1916
1917/**
Paul Bakker61b699e2014-01-22 13:35:29 +01001918 * \def POLARSSL_RIPEMD160_C
Manuel Pégourié-Gonnardcab4a882014-01-17 12:42:35 +01001919 *
1920 * Enable the RIPEMD-160 hash algorithm.
1921 *
Paul Bakker61b699e2014-01-22 13:35:29 +01001922 * Module: library/ripemd160.c
Manuel Pégourié-Gonnardcab4a882014-01-17 12:42:35 +01001923 * Caller: library/md.c
1924 *
1925 */
Paul Bakker61b699e2014-01-22 13:35:29 +01001926#define POLARSSL_RIPEMD160_C
Manuel Pégourié-Gonnardcab4a882014-01-17 12:42:35 +01001927
1928/**
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001929 * \def POLARSSL_RSA_C
1930 *
1931 * Enable the RSA public-key cryptosystem.
1932 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001933 * Module: library/rsa.c
1934 * Caller: library/ssl_cli.c
1935 * library/ssl_srv.c
1936 * library/ssl_tls.c
1937 * library/x509.c
1938 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001939 * This module is used by the following key exchanges:
1940 * RSA, DHE-RSA, ECDHE-RSA, RSA-PSK
Paul Bakker5690efc2011-05-26 13:16:06 +00001941 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001942 * Requires: POLARSSL_BIGNUM_C, POLARSSL_OID_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001943 */
Paul Bakker40e46942009-01-03 21:51:57 +00001944#define POLARSSL_RSA_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001945
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001946/**
1947 * \def POLARSSL_SHA1_C
1948 *
1949 * Enable the SHA1 cryptographic hash algorithm.
1950 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001951 * Module: library/sha1.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001952 * Caller: library/md.c
1953 * library/ssl_cli.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001954 * library/ssl_srv.c
1955 * library/ssl_tls.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001956 * library/x509write_crt.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001957 *
1958 * This module is required for SSL/TLS and SHA1-signed certificates.
1959 */
Paul Bakker40e46942009-01-03 21:51:57 +00001960#define POLARSSL_SHA1_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001961
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001962/**
Paul Bakker9e36f042013-06-30 14:34:05 +02001963 * \def POLARSSL_SHA256_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001964 *
1965 * Enable the SHA-224 and SHA-256 cryptographic hash algorithms.
Paul Bakker9e36f042013-06-30 14:34:05 +02001966 * (Used to be POLARSSL_SHA2_C)
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001967 *
Paul Bakker9e36f042013-06-30 14:34:05 +02001968 * Module: library/sha256.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001969 * Caller: library/entropy.c
1970 * library/md.c
1971 * library/ssl_cli.c
1972 * library/ssl_srv.c
1973 * library/ssl_tls.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001974 *
1975 * This module adds support for SHA-224 and SHA-256.
Paul Bakker769075d2012-11-24 11:26:46 +01001976 * This module is required for the SSL/TLS 1.2 PRF function.
Paul Bakker5121ce52009-01-03 21:22:43 +00001977 */
Paul Bakker9e36f042013-06-30 14:34:05 +02001978#define POLARSSL_SHA256_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001979
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001980/**
Paul Bakker9e36f042013-06-30 14:34:05 +02001981 * \def POLARSSL_SHA512_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001982 *
1983 * Enable the SHA-384 and SHA-512 cryptographic hash algorithms.
Paul Bakker9e36f042013-06-30 14:34:05 +02001984 * (Used to be POLARSSL_SHA4_C)
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001985 *
Paul Bakker9e36f042013-06-30 14:34:05 +02001986 * Module: library/sha512.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001987 * Caller: library/entropy.c
1988 * library/md.c
1989 * library/ssl_cli.c
1990 * library/ssl_srv.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001991 *
1992 * This module adds support for SHA-384 and SHA-512.
1993 */
Paul Bakker9e36f042013-06-30 14:34:05 +02001994#define POLARSSL_SHA512_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001995
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001996/**
Paul Bakker0a597072012-09-25 21:55:46 +00001997 * \def POLARSSL_SSL_CACHE_C
1998 *
1999 * Enable simple SSL cache implementation.
2000 *
2001 * Module: library/ssl_cache.c
2002 * Caller:
2003 *
2004 * Requires: POLARSSL_SSL_CACHE_C
2005 */
2006#define POLARSSL_SSL_CACHE_C
2007
2008/**
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002009 * \def POLARSSL_SSL_CLI_C
2010 *
2011 * Enable the SSL/TLS client code.
2012 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002013 * Module: library/ssl_cli.c
2014 * Caller:
2015 *
Paul Bakker5690efc2011-05-26 13:16:06 +00002016 * Requires: POLARSSL_SSL_TLS_C
2017 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002018 * This module is required for SSL/TLS client support.
2019 */
Paul Bakker40e46942009-01-03 21:51:57 +00002020#define POLARSSL_SSL_CLI_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002021
Paul Bakker9a736322012-11-14 12:39:52 +00002022/**
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002023 * \def POLARSSL_SSL_SRV_C
2024 *
2025 * Enable the SSL/TLS server code.
2026 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002027 * Module: library/ssl_srv.c
2028 * Caller:
2029 *
Paul Bakker5690efc2011-05-26 13:16:06 +00002030 * Requires: POLARSSL_SSL_TLS_C
2031 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002032 * This module is required for SSL/TLS server support.
2033 */
Paul Bakker40e46942009-01-03 21:51:57 +00002034#define POLARSSL_SSL_SRV_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002035
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002036/**
2037 * \def POLARSSL_SSL_TLS_C
2038 *
Paul Bakkere29ab062011-05-18 13:26:54 +00002039 * Enable the generic SSL/TLS code.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002040 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002041 * Module: library/ssl_tls.c
2042 * Caller: library/ssl_cli.c
2043 * library/ssl_srv.c
2044 *
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02002045 * Requires: POLARSSL_CIPHER_C, POLARSSL_MD_C
Paul Bakker577e0062013-08-28 11:57:20 +02002046 * and at least one of the POLARSSL_SSL_PROTO_* defines
Paul Bakker5690efc2011-05-26 13:16:06 +00002047 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002048 * This module is required for SSL/TLS.
2049 */
Paul Bakker40e46942009-01-03 21:51:57 +00002050#define POLARSSL_SSL_TLS_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002051
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002052/**
Paul Bakker2466d932013-09-28 14:40:38 +02002053 * \def POLARSSL_THREADING_C
2054 *
2055 * Enable the threading abstraction layer.
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00002056 * By default mbed TLS assumes it is used in a non-threaded environment or that
Paul Bakker2466d932013-09-28 14:40:38 +02002057 * contexts are not shared between threads. If you do intend to use contexts
2058 * between threads, you will need to enable this layer to prevent race
2059 * conditions.
2060 *
2061 * Module: library/threading.c
2062 *
2063 * This allows different threading implementations (self-implemented or
2064 * provided).
2065 *
Paul Bakkera8fd3e32013-12-31 11:54:08 +01002066 * You will have to enable either POLARSSL_THREADING_ALT or
2067 * POLARSSL_THREADING_PTHREAD.
Paul Bakker2466d932013-09-28 14:40:38 +02002068 *
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00002069 * Enable this layer to allow use of mutexes within mbed TLS
Paul Bakker2466d932013-09-28 14:40:38 +02002070 */
Paul Bakkera7ea6a52013-10-15 11:55:10 +02002071//#define POLARSSL_THREADING_C
Paul Bakker2466d932013-09-28 14:40:38 +02002072
2073/**
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002074 * \def POLARSSL_TIMING_C
2075 *
2076 * Enable the portable timing interface.
2077 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002078 * Module: library/timing.c
2079 * Caller: library/havege.c
2080 *
2081 * This module is used by the HAVEGE random number generator.
Paul Bakkerecd54fb2013-07-03 14:48:29 +02002082 */
Paul Bakkerdcbfdcc2013-09-10 16:16:50 +02002083#define POLARSSL_TIMING_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002084
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002085/**
2086 * \def POLARSSL_VERSION_C
2087 *
2088 * Enable run-time version information.
2089 *
Paul Bakker0a62cd12011-01-21 11:00:08 +00002090 * Module: library/version.c
2091 *
2092 * This module provides run-time version information.
2093 */
2094#define POLARSSL_VERSION_C
2095
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002096/**
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002097 * \def POLARSSL_X509_USE_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002098 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002099 * Enable X.509 core for using certificates.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002100 *
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002101 * Module: library/x509.c
2102 * Caller: library/x509_crl.c
2103 * library/x509_crt.c
2104 * library/x509_csr.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002105 *
Paul Bakkerc70b9822013-04-07 22:00:46 +02002106 * Requires: POLARSSL_ASN1_PARSE_C, POLARSSL_BIGNUM_C, POLARSSL_OID_C,
Paul Bakker4606c732013-09-15 17:04:23 +02002107 * POLARSSL_PK_PARSE_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002108 *
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002109 * This module is required for the X.509 parsing modules.
Paul Bakker5121ce52009-01-03 21:22:43 +00002110 */
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002111#define POLARSSL_X509_USE_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002112
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002113/**
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002114 * \def POLARSSL_X509_CRT_PARSE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00002115 *
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002116 * Enable X.509 certificate parsing.
Paul Bakkerbdb912d2012-02-13 23:11:30 +00002117 *
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002118 * Module: library/x509_crt.c
2119 * Caller: library/ssl_cli.c
2120 * library/ssl_srv.c
2121 * library/ssl_tls.c
2122 *
2123 * Requires: POLARSSL_X509_USE_C
2124 *
2125 * This module is required for X.509 certificate parsing.
2126 */
2127#define POLARSSL_X509_CRT_PARSE_C
2128
2129/**
2130 * \def POLARSSL_X509_CRL_PARSE_C
2131 *
2132 * Enable X.509 CRL parsing.
2133 *
2134 * Module: library/x509_crl.c
2135 * Caller: library/x509_crt.c
2136 *
2137 * Requires: POLARSSL_X509_USE_C
2138 *
2139 * This module is required for X.509 CRL parsing.
2140 */
2141#define POLARSSL_X509_CRL_PARSE_C
2142
2143/**
2144 * \def POLARSSL_X509_CSR_PARSE_C
2145 *
2146 * Enable X.509 Certificate Signing Request (CSR) parsing.
2147 *
2148 * Module: library/x509_csr.c
2149 * Caller: library/x509_crt_write.c
2150 *
2151 * Requires: POLARSSL_X509_USE_C
2152 *
2153 * This module is used for reading X.509 certificate request.
2154 */
2155#define POLARSSL_X509_CSR_PARSE_C
2156
2157/**
2158 * \def POLARSSL_X509_CREATE_C
2159 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002160 * Enable X.509 core for creating certificates.
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002161 *
2162 * Module: library/x509_create.c
Paul Bakkerbdb912d2012-02-13 23:11:30 +00002163 *
Paul Bakker4606c732013-09-15 17:04:23 +02002164 * Requires: POLARSSL_BIGNUM_C, POLARSSL_OID_C, POLARSSL_PK_WRITE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00002165 *
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002166 * This module is the basis for creating X.509 certificates and CSRs.
2167 */
2168#define POLARSSL_X509_CREATE_C
2169
2170/**
2171 * \def POLARSSL_X509_CRT_WRITE_C
2172 *
2173 * Enable creating X.509 certificates.
2174 *
2175 * Module: library/x509_crt_write.c
2176 *
2177 * Requires: POLARSSL_CREATE_C
2178 *
2179 * This module is required for X.509 certificate creation.
2180 */
2181#define POLARSSL_X509_CRT_WRITE_C
2182
2183/**
2184 * \def POLARSSL_X509_CSR_WRITE_C
2185 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002186 * Enable creating X.509 Certificate Signing Requests (CSR).
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002187 *
2188 * Module: library/x509_csr_write.c
2189 *
2190 * Requires: POLARSSL_CREATE_C
2191 *
Paul Bakkerbdb912d2012-02-13 23:11:30 +00002192 * This module is required for X.509 certificate request writing.
2193 */
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002194#define POLARSSL_X509_CSR_WRITE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00002195
2196/**
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002197 * \def POLARSSL_XTEA_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002198 *
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002199 * Enable the XTEA block cipher.
2200 *
Paul Bakker7a7c78f2009-01-04 18:15:48 +00002201 * Module: library/xtea.c
2202 * Caller:
2203 */
2204#define POLARSSL_XTEA_C
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01002205
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00002206/* \} name SECTION: mbed TLS modules */
Paul Bakker7a7c78f2009-01-04 18:15:48 +00002207
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002208/**
2209 * \name SECTION: Module configuration options
2210 *
2211 * This section allows for the setting of module specific sizes and
2212 * configuration options. The default values are already present in the
2213 * relevant header files and should suffice for the regular use cases.
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002214 *
Paul Bakker088c5c52014-04-25 11:11:10 +02002215 * Our advice is to enable options and change their values here
2216 * only if you have a good reason and know the consequences.
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002217 *
2218 * Please check the respective header file for documentation on these
2219 * parameters (to prevent duplicate documentation).
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002220 * \{
2221 */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002222
Paul Bakker088c5c52014-04-25 11:11:10 +02002223/* MPI / BIGNUM options */
2224//#define POLARSSL_MPI_WINDOW_SIZE 6 /**< Maximum windows size used. */
Manuel Pégourié-Gonnardda1b4de2014-09-08 17:03:50 +02002225//#define POLARSSL_MPI_MAX_SIZE 1024 /**< Maximum number of bytes for usable MPIs. */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002226
Paul Bakker088c5c52014-04-25 11:11:10 +02002227/* CTR_DRBG options */
2228//#define CTR_DRBG_ENTROPY_LEN 48 /**< Amount of entropy used per seed by default (48 with SHA-512, 32 with SHA-256) */
2229//#define CTR_DRBG_RESEED_INTERVAL 10000 /**< Interval before reseed is performed by default */
2230//#define CTR_DRBG_MAX_INPUT 256 /**< Maximum number of additional input bytes */
2231//#define CTR_DRBG_MAX_REQUEST 1024 /**< Maximum number of requested bytes per call */
2232//#define CTR_DRBG_MAX_SEED_INPUT 384 /**< Maximum size of (re)seed buffer */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002233
Paul Bakker088c5c52014-04-25 11:11:10 +02002234/* HMAC_DRBG options */
2235//#define POLARSSL_HMAC_DRBG_RESEED_INTERVAL 10000 /**< Interval before reseed is performed by default */
2236//#define POLARSSL_HMAC_DRBG_MAX_INPUT 256 /**< Maximum number of additional input bytes */
2237//#define POLARSSL_HMAC_DRBG_MAX_REQUEST 1024 /**< Maximum number of requested bytes per call */
2238//#define POLARSSL_HMAC_DRBG_MAX_SEED_INPUT 384 /**< Maximum size of (re)seed buffer */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002239
Paul Bakker088c5c52014-04-25 11:11:10 +02002240/* ECP options */
2241//#define POLARSSL_ECP_MAX_BITS 521 /**< Maximum bit size of groups */
2242//#define POLARSSL_ECP_WINDOW_SIZE 6 /**< Maximum window size used */
2243//#define POLARSSL_ECP_FIXED_POINT_OPTIM 1 /**< Enable fixed-point speed-up */
Manuel Pégourié-Gonnard0520b602014-01-30 19:43:46 +01002244
Paul Bakker088c5c52014-04-25 11:11:10 +02002245/* Entropy options */
2246//#define ENTROPY_MAX_SOURCES 20 /**< Maximum number of sources supported */
2247//#define ENTROPY_MAX_GATHER 128 /**< Maximum amount requested from entropy sources */
Paul Bakkere1b665e2013-12-11 16:02:58 +01002248
Paul Bakker088c5c52014-04-25 11:11:10 +02002249/* Memory buffer allocator options */
Manuel Pégourié-Gonnard4d8db4a2014-05-05 14:04:28 +02002250//#define POLARSSL_MEMORY_ALIGN_MULTIPLE 4 /**< Align on multiples of this value */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002251
Paul Bakker088c5c52014-04-25 11:11:10 +02002252/* Platform options */
Rich Evans98081c52015-02-03 11:00:54 +00002253//#define POLARSSL_PLATFORM_STD_MEM_HDR <stdlib.h> /**< Header to include if POLARSSL_PLATFORM_NO_STD_FUNCTIONS is defined. Don't define if no header is needed. */
2254//#define POLARSSL_PLATFORM_STD_MALLOC malloc /**< Default allocator to use, can be undefined */
2255//#define POLARSSL_PLATFORM_STD_FREE free /**< Default free to use, can be undefined */
2256//#define POLARSSL_PLATFORM_STD_EXIT exit /**< Default exit to use, can be undefined */
2257//#define POLARSSL_PLATFORM_STD_FPRINTF fprintf /**< Default fprintf to use, can be undefined */
2258//#define POLARSSL_PLATFORM_STD_PRINTF printf /**< Default printf to use, can be undefined */
Rich Evansc39cb492015-01-30 12:01:34 +00002259//#define POLARSSL_PLATFORM_STD_SNPRINTF snprintf /**< Default snprintf to use, can be undefined */
Paul Bakker6e339b52013-07-03 13:37:05 +02002260
Rich Evans4cc8a222015-02-03 11:26:31 +00002261//#define POLARSSL_PLATFORM_MALLOC_MACRO malloc /**< Default allocator macro to use, can be undefined */
2262//#define POLARSSL_PLATFORM_FREE_MACRO free /**< Default free macro to use, can be undefined */
2263//#define POLARSSL_PLATFORM_EXIT_MACRO exit /**< Default exit macro to use, can be undefined */
2264//#define POLARSSL_PLATFORM_FPRINTF_MACRO fprintf /**< Default fprintf macro to use, can be undefined */
2265//#define POLARSSL_PLATFORM_PRINTF_MACRO printf /**< Default printf macro to use, can be undefined */
2266//#define POLARSSL_PLATFORM_SNPRINTF_MACRO snprintf /**< Default snprintf macro to use, can be undefined */
2267
Paul Bakker088c5c52014-04-25 11:11:10 +02002268/* SSL Cache options */
2269//#define SSL_CACHE_DEFAULT_TIMEOUT 86400 /**< 1 day */
2270//#define SSL_CACHE_DEFAULT_MAX_ENTRIES 50 /**< Maximum entries in cache */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002271
Paul Bakker088c5c52014-04-25 11:11:10 +02002272/* SSL options */
2273//#define SSL_MAX_CONTENT_LEN 16384 /**< Size of the input / output buffer */
2274//#define SSL_DEFAULT_TICKET_LIFETIME 86400 /**< Lifetime of session tickets (if enabled) */
Manuel Pégourié-Gonnard481fcfd2014-07-03 16:12:50 +02002275//#define POLARSSL_PSK_MAX_LEN 32 /**< Max size of TLS pre-shared keys, in bytes (default 256 bits) */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002276
Manuel Pégourié-Gonnarddfc7df02014-06-30 17:59:55 +02002277/**
2278 * Complete list of ciphersuites to use, in order of preference.
2279 *
2280 * \warning No dependency checking is done on that field! This option can only
2281 * be used to restrict the set of available ciphersuites. It is your
2282 * responsibility to make sure the needed modules are active.
2283 *
2284 * Use this to save a few hundred bytes of ROM (default ordering of all
2285 * available ciphersuites) and a few to a few hundred bytes of RAM.
2286 *
2287 * The value below is only an example, not the default.
2288 */
2289//#define SSL_CIPHERSUITES TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
2290
Paul Bakkereaebbd52014-04-25 15:04:14 +02002291/* Debug options */
2292//#define POLARSSL_DEBUG_DFL_MODE POLARSSL_DEBUG_LOG_FULL /**< Default log: Full or Raw */
2293
Manuel Pégourié-Gonnardfd6c85c2014-11-20 16:34:20 +01002294/* X509 options */
2295//#define POLARSSL_X509_MAX_INTERMEDIATE_CA 8 /**< Maximum number of intermediate CAs in a verification chain. */
2296
Paul Bakker0f90d7d2014-04-30 11:49:44 +02002297/* \} name SECTION: Module configuration options */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002298
Manuel Pégourié-Gonnard14d55952014-04-30 12:35:08 +02002299#include "check_config.h"
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01002300
Manuel Pégourié-Gonnard14d55952014-04-30 12:35:08 +02002301#endif /* POLARSSL_CONFIG_H */